starting build "b7667229-840a-49a5-a09c-c0bfe6384c99" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e174c08eb85: Pulling fs layer Step #0: 2cd29e6c1ecf: Pulling fs layer Step #0: 158c198cc409: Pulling fs layer Step #0: e5526743a90f: Pulling fs layer Step #0: 7c9948031b76: Pulling fs layer Step #0: 755b75e514ce: Pulling fs layer Step #0: 2078725ef15f: Pulling fs layer Step #0: 5fdd25473f87: Pulling fs layer Step #0: 438ad07ac746: Pulling fs layer Step #0: fb206ce9d36e: Pulling fs layer Step #0: e7976d8d7e7d: Pulling fs layer Step #0: 242a5c8eaf67: Pulling fs layer Step #0: 172e9a883b5b: Pulling fs layer Step #0: cf448115f1be: Pulling fs layer Step #0: 8111253a1e8e: Pulling fs layer Step #0: abb56446c75b: Pulling fs layer Step #0: 7c9948031b76: Waiting Step #0: 755b75e514ce: Waiting Step #0: 2078725ef15f: Waiting Step #0: 5fdd25473f87: Waiting Step #0: 438ad07ac746: Waiting Step #0: fb206ce9d36e: Waiting Step #0: e7976d8d7e7d: Waiting Step #0: 242a5c8eaf67: Waiting Step #0: 172e9a883b5b: Waiting Step #0: cf448115f1be: Waiting Step #0: 8111253a1e8e: Waiting Step #0: abb56446c75b: Waiting Step #0: 158c198cc409: Waiting Step #0: 2cd29e6c1ecf: Verifying Checksum Step #0: 2cd29e6c1ecf: Download complete Step #0: 158c198cc409: Verifying Checksum Step #0: 158c198cc409: Download complete Step #0: e5526743a90f: Download complete Step #0: 7c9948031b76: Verifying Checksum Step #0: 7c9948031b76: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 2078725ef15f: Download complete Step #0: 5fdd25473f87: Download complete Step #0: 438ad07ac746: Verifying Checksum Step #0: 438ad07ac746: Download complete Step #0: 9e174c08eb85: Verifying Checksum Step #0: 9e174c08eb85: Download complete Step #0: e7976d8d7e7d: Verifying Checksum Step #0: e7976d8d7e7d: Download complete Step #0: 755b75e514ce: Verifying Checksum Step #0: 755b75e514ce: Download complete Step #0: fb206ce9d36e: Verifying Checksum Step #0: fb206ce9d36e: Download complete Step #0: cf448115f1be: Verifying Checksum Step #0: cf448115f1be: Download complete Step #0: 172e9a883b5b: Verifying Checksum Step #0: 172e9a883b5b: Download complete Step #0: abb56446c75b: Verifying Checksum Step #0: abb56446c75b: Download complete Step #0: b549f31133a9: Pull complete Step #0: 242a5c8eaf67: Verifying Checksum Step #0: 242a5c8eaf67: Download complete Step #0: 8111253a1e8e: Verifying Checksum Step #0: 8111253a1e8e: Download complete Step #0: 9e174c08eb85: Pull complete Step #0: 2cd29e6c1ecf: Pull complete Step #0: 158c198cc409: Pull complete Step #0: e5526743a90f: Pull complete Step #0: 7c9948031b76: Pull complete Step #0: 755b75e514ce: Pull complete Step #0: 2078725ef15f: Pull complete Step #0: 5fdd25473f87: Pull complete Step #0: 438ad07ac746: Pull complete Step #0: fb206ce9d36e: Pull complete Step #0: e7976d8d7e7d: Pull complete Step #0: 242a5c8eaf67: Pull complete Step #0: 172e9a883b5b: Pull complete Step #0: cf448115f1be: Pull complete Step #0: 8111253a1e8e: Pull complete Step #0: abb56446c75b: Pull complete Step #0: Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/addition_overflow.covreport... Step #1: / [0/180 files][ 0.0 B/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/addr_info_deserialize.covreport... Step #1: / [0/180 files][ 0.0 B/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/address_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/autofile.covreport... Step #1: / [0/180 files][ 0.0 B/170.5 MiB] 0% Done / [0/180 files][ 0.0 B/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/asmap.covreport... Step #1: / [0/180 files][ 0.0 B/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/asmap_direct.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/addrman.covreport... Step #1: / [0/180 files][ 0.0 B/170.5 MiB] 0% Done / [0/180 files][ 0.0 B/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/addrman_serdeser.covreport... Step #1: / [0/180 files][ 0.0 B/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/banman.covreport... Step #1: / [0/180 files][ 0.0 B/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/base_encode_decode.covreport... Step #1: / [0/180 files][ 0.0 B/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/bech32.covreport... Step #1: / [0/180 files][264.0 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/bip324_cipher_roundtrip.covreport... Step #1: / [0/180 files][405.7 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/bip324_ecdh.covreport... Step #1: / [0/180 files][405.7 KiB/170.5 MiB] 0% Done / [1/180 files][405.7 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/bitdeque.covreport... Step #1: / [1/180 files][405.7 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/block_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/block_file_info_deserialize.covreport... Step #1: / [1/180 files][405.7 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/block_header.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/block_filter_deserialize.covreport... Step #1: / [1/180 files][405.7 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/block.covreport... Step #1: / [1/180 files][405.7 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/blockheader_deserialize.covreport... Step #1: / [1/180 files][669.7 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/block_header_and_short_txids_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/blocklocator_deserialize.covreport... Step #1: / [1/180 files][933.7 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/blockfilter.covreport... Step #1: / [1/180 files][933.7 KiB/170.5 MiB] 0% Done / [1/180 files][933.7 KiB/170.5 MiB] 0% Done / [1/180 files][933.7 KiB/170.5 MiB] 0% Done / [1/180 files][933.7 KiB/170.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/blockmerkleroot.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/blocktransactionsrequest_deserialize.covreport... Step #1: / [1/180 files][ 2.5 MiB/170.5 MiB] 1% Done / [2/180 files][ 2.5 MiB/170.5 MiB] 1% Done / [2/180 files][ 2.5 MiB/170.5 MiB] 1% Done / [3/180 files][ 2.7 MiB/170.5 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/blocktransactions_deserialize.covreport... Step #1: / [3/180 files][ 3.0 MiB/170.5 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto_aes256.covreport... Step #1: / [3/180 files][ 3.0 MiB/170.5 MiB] 1% Done / [4/180 files][ 3.0 MiB/170.5 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/blockundo_deserialize.covreport... Step #1: / [4/180 files][ 3.0 MiB/170.5 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/coinscache_sim.covreport... Step #1: / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto_chacha20.covreport... Step #1: / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/bloom_filter.covreport... Step #1: / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/build_and_compare_feerate_diagram.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/chacha20_split_keystream.covreport... Step #1: / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/chain.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/chacha20_split_crypt.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/checkqueue.covreport... Step #1: / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/coin_grinder.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/coin_grinder_is_optimal.covreport... Step #1: / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/coincontrol.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/coinselection.covreport... Step #1: / [4/180 files][ 3.4 MiB/170.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/coins_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/connman.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/coins_view.covreport... Step #1: / [5/180 files][ 3.4 MiB/170.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto.covreport... Step #1: / [5/180 files][ 3.4 MiB/170.5 MiB] 2% Done / [5/180 files][ 3.4 MiB/170.5 MiB] 2% Done / [5/180 files][ 3.4 MiB/170.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/bloomfilter_deserialize.covreport... Step #1: / [5/180 files][ 4.0 MiB/170.5 MiB] 2% Done / [5/180 files][ 4.0 MiB/170.5 MiB] 2% Done / [6/180 files][ 5.6 MiB/170.5 MiB] 3% Done / [6/180 files][ 6.2 MiB/170.5 MiB] 3% Done / [7/180 files][ 6.8 MiB/170.5 MiB] 3% Done / [8/180 files][ 7.2 MiB/170.5 MiB] 4% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto_common.covreport... Step #1: / [9/180 files][ 7.2 MiB/170.5 MiB] 4% Done / [10/180 files][ 7.2 MiB/170.5 MiB] 4% Done / [10/180 files][ 7.2 MiB/170.5 MiB] 4% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/buffered_file.covreport... Step #1: / [10/180 files][ 7.2 MiB/170.5 MiB] 4% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto_diff_fuzz_chacha20.covreport... Step #1: / [10/180 files][ 8.2 MiB/170.5 MiB] 4% Done / [11/180 files][ 9.2 MiB/170.5 MiB] 5% Done / [12/180 files][ 9.2 MiB/170.5 MiB] 5% Done / [13/180 files][ 9.5 MiB/170.5 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto_aes256cbc.covreport... Step #1: / [13/180 files][ 9.5 MiB/170.5 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto_hkdf_hmac_sha256_l32.covreport... Step #1: / [13/180 files][ 9.7 MiB/170.5 MiB] 5% Done / [14/180 files][ 10.1 MiB/170.5 MiB] 5% Done / [15/180 files][ 10.5 MiB/170.5 MiB] 6% Done / [16/180 files][ 11.2 MiB/170.5 MiB] 6% Done / [17/180 files][ 11.6 MiB/170.5 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto_fschacha20.covreport... Step #1: / [17/180 files][ 11.6 MiB/170.5 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto_poly1305.covreport... Step #1: / [17/180 files][ 11.9 MiB/170.5 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/crypto_poly1305_split.covreport... Step #1: / [17/180 files][ 12.4 MiB/170.5 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/cryptofuzz-bitcoin-cryptography-w15-p4.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/cryptofuzz-bitcoin-cryptography-w20-p8.covreport... Step #1: / [17/180 files][ 12.4 MiB/170.5 MiB] 7% Done / [17/180 files][ 12.4 MiB/170.5 MiB] 7% Done / [18/180 files][ 13.3 MiB/170.5 MiB] 7% Done / [19/180 files][ 14.4 MiB/170.5 MiB] 8% Done / [20/180 files][ 14.7 MiB/170.5 MiB] 8% Done / [21/180 files][ 15.5 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/cuckoocache.covreport... Step #1: / [21/180 files][ 15.5 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/decode_tx.covreport... Step #1: / [21/180 files][ 15.6 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/data_stream_addr_man.covreport... Step #1: / [21/180 files][ 15.6 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/diskblockindex_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/descriptor_parse.covreport... Step #1: / [21/180 files][ 15.6 MiB/170.5 MiB] 9% Done / [21/180 files][ 15.6 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/fee_rate.covreport... Step #1: / [21/180 files][ 16.2 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/eval_script.covreport... Step #1: / [21/180 files][ 16.2 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/ellswift_roundtrip.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/feefrac.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/fee_rate_deserialize.covreport... Step #1: / [21/180 files][ 16.2 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/fees.covreport... Step #1: / [21/180 files][ 16.4 MiB/170.5 MiB] 9% Done / [21/180 files][ 16.5 MiB/170.5 MiB] 9% Done / [21/180 files][ 16.5 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/flat_file_pos_deserialize.covreport... Step #1: / [21/180 files][ 16.5 MiB/170.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/flatfile.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/golomb_rice.covreport... Step #1: / [21/180 files][ 16.9 MiB/170.5 MiB] 9% Done / [21/180 files][ 17.1 MiB/170.5 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/float.covreport... Step #1: / [21/180 files][ 17.4 MiB/170.5 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/headers_sync_state.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/hex.covreport... Step #1: / [21/180 files][ 17.8 MiB/170.5 MiB] 10% Done / [22/180 files][ 17.8 MiB/170.5 MiB] 10% Done / [22/180 files][ 17.8 MiB/170.5 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/http_request.covreport... Step #1: / [22/180 files][ 18.0 MiB/170.5 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/key.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/inv_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/key_io.covreport... Step #1: / [22/180 files][ 19.0 MiB/170.5 MiB] 11% Done / [22/180 files][ 19.0 MiB/170.5 MiB] 11% Done / [22/180 files][ 19.0 MiB/170.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/key_origin_info_deserialize.covreport... Step #1: / [22/180 files][ 19.4 MiB/170.5 MiB] 11% Done / [23/180 files][ 19.6 MiB/170.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/cryptofuzz-bitcoin-cryptography-w2-p2.covreport... Step #1: / [23/180 files][ 19.6 MiB/170.5 MiB] 11% Done / [24/180 files][ 19.6 MiB/170.5 MiB] 11% Done / [25/180 files][ 19.6 MiB/170.5 MiB] 11% Done / [26/180 files][ 19.6 MiB/170.5 MiB] 11% Done / [27/180 files][ 19.6 MiB/170.5 MiB] 11% Done / [28/180 files][ 19.6 MiB/170.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/muhash.covreport... Step #1: / [28/180 files][ 20.1 MiB/170.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/integer.covreport... Step #1: / [28/180 files][ 20.3 MiB/170.5 MiB] 11% Done / [29/180 files][ 20.4 MiB/170.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/load_external_block_file.covreport... Step #1: / [30/180 files][ 20.4 MiB/170.5 MiB] 11% Done / [30/180 files][ 20.4 MiB/170.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/partially_signed_transaction_deserialize.covreport... Step #1: / [30/180 files][ 20.7 MiB/170.5 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/kitchen_sink.covreport... Step #1: / [30/180 files][ 20.9 MiB/170.5 MiB] 12% Done / [31/180 files][ 22.5 MiB/170.5 MiB] 13% Done / [32/180 files][ 22.8 MiB/170.5 MiB] 13% Done / [33/180 files][ 23.2 MiB/170.5 MiB] 13% Done / [34/180 files][ 23.8 MiB/170.5 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/tx_pool.covreport... Step #1: / [34/180 files][ 26.1 MiB/170.5 MiB] 15% Done / [35/180 files][ 27.4 MiB/170.5 MiB] 16% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/prefilled_transaction_deserialize.covreport... Step #1: / [36/180 files][ 27.7 MiB/170.5 MiB] 16% Done / [36/180 files][ 28.0 MiB/170.5 MiB] 16% Done / [37/180 files][ 28.8 MiB/170.5 MiB] 16% Done / [38/180 files][ 28.8 MiB/170.5 MiB] 16% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/tx_out.covreport... Step #1: / [38/180 files][ 29.3 MiB/170.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/psbt.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/local_address.covreport... Step #1: / [38/180 files][ 30.0 MiB/170.5 MiB] 17% Done / [38/180 files][ 30.0 MiB/170.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/locale.covreport... Step #1: / [38/180 files][ 30.2 MiB/170.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/merkle_block_deserialize.covreport... Step #1: / [39/180 files][ 30.2 MiB/170.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/merkleblock.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/message.covreport... Step #1: / [39/180 files][ 30.5 MiB/170.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/messageheader_deserialize.covreport... Step #1: / [39/180 files][ 31.3 MiB/170.5 MiB] 18% Done / [39/180 files][ 31.5 MiB/170.5 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/mini_miner.covreport... Step #1: / [39/180 files][ 31.9 MiB/170.5 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/miniscript_script.covreport... Step #1: / [39/180 files][ 32.1 MiB/170.5 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/mini_miner_selection.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/miniscript_smart.covreport... Step #1: / [40/180 files][ 32.4 MiB/170.5 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/miniscript_stable.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/miniscript_string.covreport... Step #1: / [40/180 files][ 33.4 MiB/170.5 MiB] 19% Done / [40/180 files][ 33.6 MiB/170.5 MiB] 19% Done / [40/180 files][ 33.6 MiB/170.5 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/net.covreport... Step #1: - - [40/180 files][ 34.5 MiB/170.5 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/multiplication_overflow.covreport... Step #1: - [40/180 files][ 34.7 MiB/170.5 MiB] 20% Done - [40/180 files][ 35.0 MiB/170.5 MiB] 20% Done - [41/180 files][ 35.0 MiB/170.5 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/net_permissions.covreport... Step #1: - [42/180 files][ 35.3 MiB/170.5 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/netaddress.covreport... Step #1: - [42/180 files][ 35.3 MiB/170.5 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/netaddr_deserialize.covreport... Step #1: - [43/180 files][ 35.6 MiB/170.5 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/netbase_dns_lookup.covreport... Step #1: - [44/180 files][ 35.8 MiB/170.5 MiB] 21% Done - [44/180 files][ 35.8 MiB/170.5 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/node_eviction.covreport... Step #1: - [44/180 files][ 36.5 MiB/170.5 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/p2p_transport_bidirectional.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/out_point_deserialize.covreport... Step #1: - [44/180 files][ 37.0 MiB/170.5 MiB] 21% Done - [44/180 files][ 37.2 MiB/170.5 MiB] 21% Done - [45/180 files][ 37.2 MiB/170.5 MiB] 21% Done - [45/180 files][ 37.5 MiB/170.5 MiB] 21% Done - [46/180 files][ 37.8 MiB/170.5 MiB] 22% Done - [47/180 files][ 38.0 MiB/170.5 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/p2p_transport_bidirectional_v2.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/mocked_descriptor_parse.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/minisketch.covreport... Step #1: - [47/180 files][ 38.5 MiB/170.5 MiB] 22% Done - [47/180 files][ 38.5 MiB/170.5 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/tx_package_eval.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/p2p_transport_serialization.covreport... Step #1: - [48/180 files][ 38.9 MiB/170.5 MiB] 22% Done - [48/180 files][ 39.9 MiB/170.5 MiB] 23% Done - [48/180 files][ 39.9 MiB/170.5 MiB] 23% Done - [48/180 files][ 39.9 MiB/170.5 MiB] 23% Done - [48/180 files][ 40.4 MiB/170.5 MiB] 23% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/package_rbf.covreport... Step #1: - [48/180 files][ 40.7 MiB/170.5 MiB] 23% Done - [48/180 files][ 41.0 MiB/170.5 MiB] 24% Done - [49/180 files][ 41.0 MiB/170.5 MiB] 24% Done - [50/180 files][ 41.0 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/script_format.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/txorphan.covreport... Step #1: - [50/180 files][ 41.0 MiB/170.5 MiB] 24% Done - [50/180 files][ 41.0 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/secp256k1_ecdsa_signature_parse_der_lax.covreport... Step #1: - [50/180 files][ 41.2 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/script_flags.covreport... Step #1: - [50/180 files][ 41.2 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/txrequest.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/parse_numbers.covreport... Step #1: - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/tx_pool_standard.covreport... Step #1: - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/txoutcompressor_deserialize.covreport... Step #1: - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/parse_hd_keypath.covreport... Step #1: - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/txundo_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/uint160_deserialize.covreport... Step #1: - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/timedata.covreport... Step #1: - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/uint256_deserialize.covreport... Step #1: - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/utxo_snapshot.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/policy_estimator.covreport... Step #1: - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done - [51/180 files][ 41.4 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/policy_estimator_io.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/pool_resource.covreport... Step #1: - [52/180 files][ 41.8 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/partially_downloaded_block.covreport... Step #1: - [52/180 files][ 41.8 MiB/170.5 MiB] 24% Done - [52/180 files][ 41.8 MiB/170.5 MiB] 24% Done - [52/180 files][ 41.8 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/wallet_notifications.covreport... Step #1: - [52/180 files][ 42.0 MiB/170.5 MiB] 24% Done - [53/180 files][ 42.2 MiB/170.5 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/parse_univalue.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/validation_load_mempool.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/partial_merkle_tree_deserialize.covreport... Step #1: - [53/180 files][ 43.7 MiB/170.5 MiB] 25% Done - [53/180 files][ 43.7 MiB/170.5 MiB] 25% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/parse_script.covreport... Step #1: - [53/180 files][ 43.7 MiB/170.5 MiB] 25% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/p2p_transport_bidirectional_v1v2.covreport... Step #1: - [53/180 files][ 43.7 MiB/170.5 MiB] 25% Done - [53/180 files][ 43.7 MiB/170.5 MiB] 25% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/pow.covreport... Step #1: - [53/180 files][ 44.0 MiB/170.5 MiB] 25% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/prevector.covreport... Step #1: - [53/180 files][ 44.7 MiB/170.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/pow_transition.covreport... Step #1: - [53/180 files][ 44.7 MiB/170.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/rolling_bloom_filter.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/primitives_transaction.covreport... Step #1: - [53/180 files][ 45.1 MiB/170.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/rpc.covreport... Step #1: - [53/180 files][ 45.4 MiB/170.5 MiB] 26% Done - [53/180 files][ 45.4 MiB/170.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/versionbits.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/script_interpreter.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/wallet_fees.covreport... Step #1: - [53/180 files][ 46.5 MiB/170.5 MiB] 27% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/script.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/pub_key_deserialize.covreport... Step #1: - [53/180 files][ 46.5 MiB/170.5 MiB] 27% Done - [53/180 files][ 46.5 MiB/170.5 MiB] 27% Done - [53/180 files][ 46.8 MiB/170.5 MiB] 27% Done - [53/180 files][ 47.0 MiB/170.5 MiB] 27% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/script_ops.covreport... Step #1: - [53/180 files][ 47.3 MiB/170.5 MiB] 27% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/random.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/script_descriptor_cache.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/psbt_input_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/scriptnum_ops.covreport... Step #1: - [53/180 files][ 48.6 MiB/170.5 MiB] 28% Done - [53/180 files][ 48.6 MiB/170.5 MiB] 28% Done - [53/180 files][ 48.6 MiB/170.5 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/rbf.covreport... Step #1: - [53/180 files][ 48.9 MiB/170.5 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/scriptpubkeyman.covreport... Step #1: - [53/180 files][ 49.2 MiB/170.5 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/script_sigcache.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/parse_iso8601.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/service_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/signet.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/secp256k1_ec_seckey_import_export_der.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/span.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/signature_checker.covreport... Step #1: - [53/180 files][ 50.4 MiB/170.5 MiB] 29% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/utxo_total_supply.covreport... Step #1: - [53/180 files][ 50.4 MiB/170.5 MiB] 29% Done - [53/180 files][ 50.4 MiB/170.5 MiB] 29% Done - [53/180 files][ 50.8 MiB/170.5 MiB] 29% Done - [53/180 files][ 51.4 MiB/170.5 MiB] 30% Done - [53/180 files][ 51.4 MiB/170.5 MiB] 30% Done - [53/180 files][ 51.4 MiB/170.5 MiB] 30% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/socks5.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/spanparsing.covreport... Step #1: - [53/180 files][ 51.6 MiB/170.5 MiB] 30% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/snapshotmetadata_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/str_printf.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/string.covreport... Step #1: - [54/180 files][ 51.7 MiB/170.5 MiB] 30% Done - [54/180 files][ 51.7 MiB/170.5 MiB] 30% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/process_message.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/torcontrol.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/process_messages.covreport... Step #1: - [55/180 files][ 52.6 MiB/170.5 MiB] 30% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/protocol.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/transaction.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/psbt_output_deserialize.covreport... Step #1: - [55/180 files][ 55.0 MiB/170.5 MiB] 32% Done - [55/180 files][ 55.0 MiB/170.5 MiB] 32% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/script_deserialize.covreport... Step #1: - [56/180 files][ 55.8 MiB/170.5 MiB] 32% Done - [56/180 files][ 56.0 MiB/170.5 MiB] 32% Done - [56/180 files][ 56.3 MiB/170.5 MiB] 33% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/system.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/script_sign.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/tx_in.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240402/tx_in_deserialize.covreport... Step #1: - [56/180 files][ 58.2 MiB/170.5 MiB] 34% Done - [56/180 files][ 59.5 MiB/170.5 MiB] 34% Done - [56/180 files][ 60.0 MiB/170.5 MiB] 35% Done - [56/180 files][ 62.1 MiB/170.5 MiB] 36% Done - [57/180 files][ 62.1 MiB/170.5 MiB] 36% Done - [58/180 files][ 62.4 MiB/170.5 MiB] 36% Done - [58/180 files][ 63.7 MiB/170.5 MiB] 37% Done - [59/180 files][ 64.2 MiB/170.5 MiB] 37% Done - [59/180 files][ 64.5 MiB/170.5 MiB] 37% Done - [60/180 files][ 66.9 MiB/170.5 MiB] 39% Done - [61/180 files][ 67.4 MiB/170.5 MiB] 39% Done - [61/180 files][ 67.6 MiB/170.5 MiB] 39% Done - [62/180 files][ 68.7 MiB/170.5 MiB] 40% Done - [62/180 files][ 70.1 MiB/170.5 MiB] 41% Done - [63/180 files][ 72.3 MiB/170.5 MiB] 42% Done - [64/180 files][ 73.4 MiB/170.5 MiB] 43% Done - [64/180 files][ 73.4 MiB/170.5 MiB] 43% Done - [64/180 files][ 73.9 MiB/170.5 MiB] 43% Done - [64/180 files][ 74.3 MiB/170.5 MiB] 43% Done - [64/180 files][ 75.6 MiB/170.5 MiB] 44% Done - [65/180 files][ 78.1 MiB/170.5 MiB] 45% Done - [66/180 files][ 79.2 MiB/170.5 MiB] 46% Done - [67/180 files][ 79.4 MiB/170.5 MiB] 46% Done - [68/180 files][ 79.9 MiB/170.5 MiB] 46% Done - [69/180 files][ 79.9 MiB/170.5 MiB] 46% Done - [70/180 files][ 80.3 MiB/170.5 MiB] 47% Done - [71/180 files][ 80.8 MiB/170.5 MiB] 47% Done - [72/180 files][ 81.1 MiB/170.5 MiB] 47% Done - [73/180 files][ 82.1 MiB/170.5 MiB] 48% Done - [74/180 files][ 82.4 MiB/170.5 MiB] 48% Done - [75/180 files][ 83.1 MiB/170.5 MiB] 48% Done - [76/180 files][ 84.5 MiB/170.5 MiB] 49% Done - [77/180 files][ 86.7 MiB/170.5 MiB] 50% Done - [78/180 files][ 87.0 MiB/170.5 MiB] 51% Done - [79/180 files][ 87.8 MiB/170.5 MiB] 51% Done - [80/180 files][ 89.4 MiB/170.5 MiB] 52% Done - [81/180 files][ 89.4 MiB/170.5 MiB] 52% Done - [82/180 files][ 90.7 MiB/170.5 MiB] 53% Done - [83/180 files][ 91.4 MiB/170.5 MiB] 53% Done - [84/180 files][ 92.2 MiB/170.5 MiB] 54% Done - [85/180 files][ 94.1 MiB/170.5 MiB] 55% Done - [86/180 files][ 94.7 MiB/170.5 MiB] 55% Done - [87/180 files][ 94.8 MiB/170.5 MiB] 55% Done - [88/180 files][ 94.8 MiB/170.5 MiB] 55% Done - [89/180 files][ 94.8 MiB/170.5 MiB] 55% Done - [90/180 files][ 94.8 MiB/170.5 MiB] 55% Done - [91/180 files][ 94.8 MiB/170.5 MiB] 55% Done - [92/180 files][ 94.8 MiB/170.5 MiB] 55% Done - [93/180 files][ 94.8 MiB/170.5 MiB] 55% Done - [94/180 files][ 95.6 MiB/170.5 MiB] 56% Done - [95/180 files][ 95.6 MiB/170.5 MiB] 56% Done - [96/180 files][ 95.8 MiB/170.5 MiB] 56% Done - [97/180 files][ 95.8 MiB/170.5 MiB] 56% Done - [98/180 files][ 96.1 MiB/170.5 MiB] 56% Done - [99/180 files][ 96.1 MiB/170.5 MiB] 56% Done - [100/180 files][ 96.1 MiB/170.5 MiB] 56% Done - [101/180 files][ 96.1 MiB/170.5 MiB] 56% Done - [102/180 files][ 96.1 MiB/170.5 MiB] 56% Done - [103/180 files][ 96.1 MiB/170.5 MiB] 56% Done - [104/180 files][ 96.2 MiB/170.5 MiB] 56% Done - [105/180 files][ 96.2 MiB/170.5 MiB] 56% Done - [106/180 files][ 98.5 MiB/170.5 MiB] 57% Done - [107/180 files][100.6 MiB/170.5 MiB] 59% Done - [108/180 files][100.7 MiB/170.5 MiB] 59% Done - [109/180 files][104.2 MiB/170.5 MiB] 61% Done - [110/180 files][105.9 MiB/170.5 MiB] 62% Done - [111/180 files][106.3 MiB/170.5 MiB] 62% Done - [112/180 files][106.3 MiB/170.5 MiB] 62% Done - [113/180 files][106.6 MiB/170.5 MiB] 62% Done - [114/180 files][109.2 MiB/170.5 MiB] 64% Done - [115/180 files][109.9 MiB/170.5 MiB] 64% Done - [116/180 files][110.4 MiB/170.5 MiB] 64% Done - [117/180 files][112.4 MiB/170.5 MiB] 65% Done - [118/180 files][112.5 MiB/170.5 MiB] 65% Done - [119/180 files][112.7 MiB/170.5 MiB] 66% Done - [120/180 files][114.8 MiB/170.5 MiB] 67% Done - [121/180 files][115.3 MiB/170.5 MiB] 67% Done - [122/180 files][116.0 MiB/170.5 MiB] 68% Done - [123/180 files][117.8 MiB/170.5 MiB] 69% Done - [124/180 files][118.0 MiB/170.5 MiB] 69% Done - [125/180 files][119.4 MiB/170.5 MiB] 70% Done - [126/180 files][119.4 MiB/170.5 MiB] 70% Done - [127/180 files][119.6 MiB/170.5 MiB] 70% Done - [128/180 files][119.6 MiB/170.5 MiB] 70% Done - [129/180 files][121.0 MiB/170.5 MiB] 70% Done - [130/180 files][121.0 MiB/170.5 MiB] 70% Done - [131/180 files][121.3 MiB/170.5 MiB] 71% Done - [132/180 files][121.9 MiB/170.5 MiB] 71% Done \ \ [133/180 files][122.5 MiB/170.5 MiB] 71% Done \ [134/180 files][123.4 MiB/170.5 MiB] 72% Done \ [135/180 files][124.4 MiB/170.5 MiB] 72% Done \ [136/180 files][125.8 MiB/170.5 MiB] 73% Done \ [137/180 files][126.3 MiB/170.5 MiB] 74% Done \ [138/180 files][127.8 MiB/170.5 MiB] 74% Done \ [139/180 files][127.8 MiB/170.5 MiB] 74% Done \ [140/180 files][128.0 MiB/170.5 MiB] 75% Done \ [141/180 files][128.9 MiB/170.5 MiB] 75% Done \ [142/180 files][129.4 MiB/170.5 MiB] 75% Done \ [143/180 files][129.4 MiB/170.5 MiB] 75% Done \ [144/180 files][129.4 MiB/170.5 MiB] 75% Done \ [145/180 files][130.2 MiB/170.5 MiB] 76% Done \ [146/180 files][131.1 MiB/170.5 MiB] 76% Done \ [147/180 files][132.1 MiB/170.5 MiB] 77% Done \ [148/180 files][132.3 MiB/170.5 MiB] 77% Done \ [149/180 files][132.5 MiB/170.5 MiB] 77% Done \ [150/180 files][133.9 MiB/170.5 MiB] 78% Done \ [151/180 files][134.4 MiB/170.5 MiB] 78% Done \ [152/180 files][135.0 MiB/170.5 MiB] 79% Done \ [153/180 files][142.9 MiB/170.5 MiB] 83% Done \ [154/180 files][143.4 MiB/170.5 MiB] 84% Done \ [155/180 files][146.4 MiB/170.5 MiB] 85% Done \ [156/180 files][147.5 MiB/170.5 MiB] 86% Done \ [157/180 files][148.5 MiB/170.5 MiB] 87% Done \ [158/180 files][148.5 MiB/170.5 MiB] 87% Done \ [159/180 files][148.5 MiB/170.5 MiB] 87% Done \ [160/180 files][149.9 MiB/170.5 MiB] 87% Done \ [161/180 files][150.5 MiB/170.5 MiB] 88% Done \ [162/180 files][150.5 MiB/170.5 MiB] 88% Done \ [163/180 files][150.8 MiB/170.5 MiB] 88% Done \ [164/180 files][152.1 MiB/170.5 MiB] 89% Done \ [165/180 files][152.1 MiB/170.5 MiB] 89% Done \ [166/180 files][155.0 MiB/170.5 MiB] 90% Done \ [167/180 files][155.9 MiB/170.5 MiB] 91% Done \ [168/180 files][156.2 MiB/170.5 MiB] 91% Done \ [169/180 files][156.2 MiB/170.5 MiB] 91% Done \ [170/180 files][156.6 MiB/170.5 MiB] 91% Done \ [171/180 files][157.1 MiB/170.5 MiB] 92% Done \ [172/180 files][157.5 MiB/170.5 MiB] 92% Done \ [173/180 files][158.8 MiB/170.5 MiB] 93% Done \ [174/180 files][161.6 MiB/170.5 MiB] 94% Done \ [175/180 files][161.6 MiB/170.5 MiB] 94% Done \ [176/180 files][162.8 MiB/170.5 MiB] 95% Done \ [177/180 files][162.8 MiB/170.5 MiB] 95% Done \ [178/180 files][166.4 MiB/170.5 MiB] 97% Done \ [179/180 files][166.8 MiB/170.5 MiB] 97% Done \ [180/180 files][170.5 MiB/170.5 MiB] 100% Done Step #1: Operation completed over 180 objects/170.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 174900 Step #2: -rw-r--r-- 1 root root 415393 Apr 2 10:03 addition_overflow.covreport Step #2: -rw-r--r-- 1 root root 998313 Apr 2 10:03 address_deserialize.covreport Step #2: -rw-r--r-- 1 root root 410193 Apr 2 10:03 asmap.covreport Step #2: -rw-r--r-- 1 root root 968612 Apr 2 10:03 addr_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 375915 Apr 2 10:03 asmap_direct.covreport Step #2: -rw-r--r-- 1 root root 440316 Apr 2 10:03 autofile.covreport Step #2: -rw-r--r-- 1 root root 380268 Apr 2 10:03 bech32.covreport Step #2: -rw-r--r-- 1 root root 1134206 Apr 2 10:03 banman.covreport Step #2: -rw-r--r-- 1 root root 1212479 Apr 2 10:03 addrman.covreport Step #2: -rw-r--r-- 1 root root 1160896 Apr 2 10:03 addrman_serdeser.covreport Step #2: -rw-r--r-- 1 root root 975731 Apr 2 10:03 block_deserialize.covreport Step #2: -rw-r--r-- 1 root root 636298 Apr 2 10:03 base_encode_decode.covreport Step #2: -rw-r--r-- 1 root root 810005 Apr 2 10:03 bip324_cipher_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 631870 Apr 2 10:03 block.covreport Step #2: -rw-r--r-- 1 root root 465002 Apr 2 10:03 bitdeque.covreport Step #2: -rw-r--r-- 1 root root 774310 Apr 2 10:03 bip324_ecdh.covreport Step #2: -rw-r--r-- 1 root root 429061 Apr 2 10:03 block_header.covreport Step #2: -rw-r--r-- 1 root root 904465 Apr 2 10:03 blockheader_deserialize.covreport Step #2: -rw-r--r-- 1 root root 452661 Apr 2 10:03 coinscache_sim.covreport Step #2: -rw-r--r-- 1 root root 997415 Apr 2 10:03 block_header_and_short_txids_deserialize.covreport Step #2: -rw-r--r-- 1 root root 913846 Apr 2 10:03 block_file_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 920775 Apr 2 10:03 block_filter_deserialize.covreport Step #2: -rw-r--r-- 1 root root 369626 Apr 2 10:03 crypto_hkdf_hmac_sha256_l32.covreport Step #2: -rw-r--r-- 1 root root 916859 Apr 2 10:03 blocklocator_deserialize.covreport Step #2: -rw-r--r-- 1 root root 415207 Apr 2 10:03 blockfilter.covreport Step #2: -rw-r--r-- 1 root root 452445 Apr 2 10:03 coin_grinder.covreport Step #2: -rw-r--r-- 1 root root 971756 Apr 2 10:03 blocktransactions_deserialize.covreport Step #2: -rw-r--r-- 1 root root 977498 Apr 2 10:03 blockmerkleroot.covreport Step #2: -rw-r--r-- 1 root root 430571 Apr 2 10:03 crypto.covreport Step #2: -rw-r--r-- 1 root root 470092 Apr 2 10:03 coinselection.covreport Step #2: -rw-r--r-- 1 root root 410716 Apr 2 10:03 crypto_aes256cbc.covreport Step #2: -rw-r--r-- 1 root root 423258 Apr 2 10:03 coin_grinder_is_optimal.covreport Step #2: -rw-r--r-- 1 root root 914660 Apr 2 10:03 blocktransactionsrequest_deserialize.covreport Step #2: -rw-r--r-- 1 root root 400873 Apr 2 10:03 crypto_aes256.covreport Step #2: -rw-r--r-- 1 root root 1009411 Apr 2 10:03 blockundo_deserialize.covreport Step #2: -rw-r--r-- 1 root root 376298 Apr 2 10:03 crypto_common.covreport Step #2: -rw-r--r-- 1 root root 2569614 Apr 2 10:03 connman.covreport Step #2: -rw-r--r-- 1 root root 489392 Apr 2 10:03 bloom_filter.covreport Step #2: -rw-r--r-- 1 root root 986930 Apr 2 10:03 coins_deserialize.covreport Step #2: -rw-r--r-- 1 root root 911131 Apr 2 10:03 bloomfilter_deserialize.covreport Step #2: -rw-r--r-- 1 root root 2660208 Apr 2 10:03 coins_view.covreport Step #2: -rw-r--r-- 1 root root 389183 Apr 2 10:03 crypto_fschacha20.covreport Step #2: -rw-r--r-- 1 root root 843670 Apr 2 10:03 ellswift_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 2349338 Apr 2 10:03 coincontrol.covreport Step #2: -rw-r--r-- 1 root root 475778 Apr 2 10:03 crypto_diff_fuzz_chacha20.covreport Step #2: -rw-r--r-- 1 root root 415038 Apr 2 10:03 buffered_file.covreport Step #2: -rw-r--r-- 1 root root 393109 Apr 2 10:03 crypto_chacha20.covreport Step #2: -rw-r--r-- 1 root root 1191373 Apr 2 10:03 partially_signed_transaction_deserialize.covreport Step #2: -rw-r--r-- 1 root root 396860 Apr 2 10:03 muhash.covreport Step #2: -rw-r--r-- 1 root root 3958830 Apr 2 10:03 cryptofuzz-bitcoin-cryptography-w20-p8.covreport Step #2: -rw-r--r-- 1 root root 401219 Apr 2 10:03 fee_rate.covreport Step #2: -rw-r--r-- 1 root root 442577 Apr 2 10:03 decode_tx.covreport Step #2: -rw-r--r-- 1 root root 381273 Apr 2 10:03 cuckoocache.covreport Step #2: -rw-r--r-- 1 root root 382613 Apr 2 10:03 kitchen_sink.covreport Step #2: -rw-r--r-- 1 root root 3200524 Apr 2 10:03 tx_pool.covreport Step #2: -rw-r--r-- 1 root root 469044 Apr 2 10:03 netbase_dns_lookup.covreport Step #2: -rw-r--r-- 1 root root 903978 Apr 2 10:03 inv_deserialize.covreport Step #2: -rw-r--r-- 1 root root 586671 Apr 2 10:03 http_request.covreport Step #2: -rw-r--r-- 1 root root 399972 Apr 2 10:03 golomb_rice.covreport Step #2: -rw-r--r-- 1 root root 415670 Apr 2 10:03 tx_out.covreport Step #2: -rw-r--r-- 1 root root 478388 Apr 2 10:03 net_permissions.covreport Step #2: -rw-r--r-- 1 root root 946596 Apr 2 10:03 key.covreport Step #2: -rw-r--r-- 1 root root 1162282 Apr 2 10:03 psbt.covreport Step #2: -rw-r--r-- 1 root root 441080 Apr 2 10:03 txrequest.covreport Step #2: -rw-r--r-- 1 root root 985194 Apr 2 10:03 txoutcompressor_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1072497 Apr 2 10:03 data_stream_addr_man.covreport Step #2: -rw-r--r-- 1 root root 616710 Apr 2 10:03 integer.covreport Step #2: -rw-r--r-- 1 root root 1009612 Apr 2 10:03 headers_sync_state.covreport Step #2: -rw-r--r-- 1 root root 1446301 Apr 2 10:03 miniscript_smart.covreport Step #2: -rw-r--r-- 1 root root 915905 Apr 2 10:03 key_origin_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 568471 Apr 2 10:03 key_io.covreport Step #2: -rw-r--r-- 1 root root 390146 Apr 2 10:03 node_eviction.covreport Step #2: -rw-r--r-- 1 root root 1081011 Apr 2 10:03 net.covreport Step #2: -rw-r--r-- 1 root root 1440237 Apr 2 10:03 descriptor_parse.covreport Step #2: -rw-r--r-- 1 root root 900800 Apr 2 10:03 uint256_deserialize.covreport Step #2: -rw-r--r-- 1 root root 976149 Apr 2 10:03 txorphan.covreport Step #2: -rw-r--r-- 1 root root 510582 Apr 2 10:03 hex.covreport Step #2: -rw-r--r-- 1 root root 1000708 Apr 2 10:03 txundo_deserialize.covreport Step #2: -rw-r--r-- 1 root root 416171 Apr 2 10:03 locale.covreport Step #2: -rw-r--r-- 1 root root 3031611 Apr 2 10:03 tx_package_eval.covreport Step #2: -rw-r--r-- 1 root root 2644973 Apr 2 10:03 utxo_snapshot.covreport Step #2: -rw-r--r-- 1 root root 974341 Apr 2 10:03 prefilled_transaction_deserialize.covreport Step #2: -rw-r--r-- 1 root root 2997602 Apr 2 10:03 tx_pool_standard.covreport Step #2: -rw-r--r-- 1 root root 404599 Apr 2 10:03 multiplication_overflow.covreport Step #2: -rw-r--r-- 1 root root 901612 Apr 2 10:03 uint160_deserialize.covreport Step #2: -rw-r--r-- 1 root root 534843 Apr 2 10:03 eval_script.covreport Step #2: -rw-r--r-- 1 root root 894417 Apr 2 10:03 message.covreport Step #2: -rw-r--r-- 1 root root 1035921 Apr 2 10:03 local_address.covreport Step #2: -rw-r--r-- 1 root root 903448 Apr 2 10:03 fee_rate_deserialize.covreport Step #2: -rw-r--r-- 1 root root 485914 Apr 2 10:03 merkleblock.covreport Step #2: -rw-r--r-- 1 root root 929649 Apr 2 10:03 merkle_block_deserialize.covreport Step #2: -rw-r--r-- 1 root root 2447629 Apr 2 10:03 load_external_block_file.covreport Step #2: -rw-r--r-- 1 root root 923860 Apr 2 10:03 diskblockindex_deserialize.covreport Step #2: -rw-r--r-- 1 root root 369454 Apr 2 10:03 timedata.covreport Step #2: -rw-r--r-- 1 root root 952207 Apr 2 10:03 netaddr_deserialize.covreport Step #2: -rw-r--r-- 1 root root 3256188 Apr 2 10:03 wallet_notifications.covreport Step #2: -rw-r--r-- 1 root root 458446 Apr 2 10:03 versionbits.covreport Step #2: -rw-r--r-- 1 root root 968823 Apr 2 10:03 policy_estimator_io.covreport Step #2: -rw-r--r-- 1 root root 501855 Apr 2 10:03 pool_resource.covreport Step #2: -rw-r--r-- 1 root root 530258 Apr 2 10:03 netaddress.covreport Step #2: -rw-r--r-- 1 root root 2337951 Apr 2 10:03 wallet_fees.covreport Step #2: -rw-r--r-- 1 root root 2489730 Apr 2 10:03 validation_load_mempool.covreport Step #2: -rw-r--r-- 1 root root 1119593 Apr 2 10:03 policy_estimator.covreport Step #2: -rw-r--r-- 1 root root 389622 Apr 2 10:03 parse_numbers.covreport Step #2: -rw-r--r-- 1 root root 918375 Apr 2 10:03 script_flags.covreport Step #2: -rw-r--r-- 1 root root 2441298 Apr 2 10:03 partially_downloaded_block.covreport Step #2: -rw-r--r-- 1 root root 1427805 Apr 2 10:03 mocked_descriptor_parse.covreport Step #2: -rw-r--r-- 1 root root 1425968 Apr 2 10:03 miniscript_stable.covreport Step #2: -rw-r--r-- 1 root root 415160 Apr 2 10:03 script_ops.covreport Step #2: -rw-r--r-- 1 root root 531462 Apr 2 10:03 minisketch.covreport Step #2: -rw-r--r-- 1 root root 617491 Apr 2 10:03 p2p_transport_bidirectional.covreport Step #2: -rw-r--r-- 1 root root 909307 Apr 2 10:03 miniscript_string.covreport Step #2: -rw-r--r-- 1 root root 2332386 Apr 2 10:03 utxo_total_supply.covreport Step #2: -rw-r--r-- 1 root root 492667 Apr 2 10:03 script_interpreter.covreport Step #2: -rw-r--r-- 1 root root 908113 Apr 2 10:03 messageheader_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1002016 Apr 2 10:03 torcontrol.covreport Step #2: -rw-r--r-- 1 root root 2466568 Apr 2 10:03 mini_miner_selection.covreport Step #2: -rw-r--r-- 1 root root 1175396 Apr 2 10:03 script_sigcache.covreport Step #2: -rw-r--r-- 1 root root 921076 Apr 2 10:03 tx_in_deserialize.covreport Step #2: -rw-r--r-- 1 root root 431042 Apr 2 10:03 tx_in.covreport Step #2: -rw-r--r-- 1 root root 647582 Apr 2 10:03 miniscript_script.covreport Step #2: -rw-r--r-- 1 root root 410723 Apr 2 10:03 prevector.covreport Step #2: -rw-r--r-- 1 root root 879906 Apr 2 10:03 transaction.covreport Step #2: -rw-r--r-- 1 root root 780974 Apr 2 10:03 p2p_transport_bidirectional_v1v2.covreport Step #2: -rw-r--r-- 1 root root 392313 Apr 2 10:03 parse_script.covreport Step #2: -rw-r--r-- 1 root root 923632 Apr 2 10:03 partial_merkle_tree_deserialize.covreport Step #2: -rw-r--r-- 1 root root 905379 Apr 2 10:03 out_point_deserialize.covreport Step #2: -rw-r--r-- 1 root root 2415319 Apr 2 10:03 mini_miner.covreport Step #2: -rw-r--r-- 1 root root 468092 Apr 2 10:03 primitives_transaction.covreport Step #2: -rw-r--r-- 1 root root 1200746 Apr 2 10:03 parse_univalue.covreport Step #2: -rw-r--r-- 1 root root 366719 Apr 2 10:03 span.covreport Step #2: -rw-r--r-- 1 root root 369462 Apr 2 10:03 spanparsing.covreport Step #2: -rw-r--r-- 1 root root 580228 Apr 2 10:03 signature_checker.covreport Step #2: -rw-r--r-- 1 root root 395970 Apr 2 10:03 rolling_bloom_filter.covreport Step #2: -rw-r--r-- 1 root root 502861 Apr 2 10:03 str_printf.covreport Step #2: -rw-r--r-- 1 root root 543378 Apr 2 10:03 string.covreport Step #2: -rw-r--r-- 1 root root 960875 Apr 2 10:03 service_deserialize.covreport Step #2: -rw-r--r-- 1 root root 941492 Apr 2 10:03 system.covreport Step #2: -rw-r--r-- 1 root root 383482 Apr 2 10:03 fees.covreport Step #2: -rw-r--r-- 1 root root 380543 Apr 2 10:03 crypto_poly1305.covreport Step #2: -rw-r--r-- 1 root root 958242 Apr 2 10:03 socks5.covreport Step #2: -rw-r--r-- 1 root root 904567 Apr 2 10:03 snapshotmetadata_deserialize.covreport Step #2: -rw-r--r-- 1 root root 374401 Apr 2 10:03 feefrac.covreport Step #2: -rw-r--r-- 1 root root 381483 Apr 2 10:03 crypto_poly1305_split.covreport Step #2: -rw-r--r-- 1 root root 1358016 Apr 2 10:03 signet.covreport Step #2: -rw-r--r-- 1 root root 428851 Apr 2 10:03 script_descriptor_cache.covreport Step #2: -rw-r--r-- 1 root root 911159 Apr 2 10:03 script_deserialize.covreport Step #2: -rw-r--r-- 1 root root 911685 Apr 2 10:03 flat_file_pos_deserialize.covreport Step #2: -rw-r--r-- 1 root root 406823 Apr 2 10:03 flatfile.covreport Step #2: -rw-r--r-- 1 root root 838102 Apr 2 10:03 script.covreport Step #2: -rw-r--r-- 1 root root 378974 Apr 2 10:03 float.covreport Step #2: -rw-r--r-- 1 root root 935789 Apr 2 10:03 p2p_transport_bidirectional_v2.covreport Step #2: -rw-r--r-- 1 root root 699374 Apr 2 10:03 script_format.covreport Step #2: -rw-r--r-- 1 root root 1085453 Apr 2 10:03 package_rbf.covreport Step #2: -rw-r--r-- 1 root root 398415 Apr 2 10:03 parse_hd_keypath.covreport Step #2: -rw-r--r-- 1 root root 4705712 Apr 2 10:03 rpc.covreport Step #2: -rw-r--r-- 1 root root 3958555 Apr 2 10:03 cryptofuzz-bitcoin-cryptography-w15-p4.covreport Step #2: -rw-r--r-- 1 root root 384280 Apr 2 10:03 build_and_compare_feerate_diagram.covreport Step #2: -rw-r--r-- 1 root root 475040 Apr 2 10:03 secp256k1_ecdsa_signature_parse_der_lax.covreport Step #2: -rw-r--r-- 1 root root 393052 Apr 2 10:03 parse_iso8601.covreport Step #2: -rw-r--r-- 1 root root 390320 Apr 2 10:03 scriptnum_ops.covreport Step #2: -rw-r--r-- 1 root root 3959041 Apr 2 10:03 cryptofuzz-bitcoin-cryptography-w2-p2.covreport Step #2: -rw-r--r-- 1 root root 585878 Apr 2 10:03 p2p_transport_serialization.covreport Step #2: -rw-r--r-- 1 root root 466308 Apr 2 10:03 pow.covreport Step #2: -rw-r--r-- 1 root root 392792 Apr 2 10:03 chacha20_split_keystream.covreport Step #2: -rw-r--r-- 1 root root 3627932 Apr 2 10:03 scriptpubkeyman.covreport Step #2: -rw-r--r-- 1 root root 392457 Apr 2 10:03 chacha20_split_crypt.covreport Step #2: -rw-r--r-- 1 root root 380366 Apr 2 10:03 checkqueue.covreport Step #2: -rw-r--r-- 1 root root 438238 Apr 2 10:03 chain.covreport Step #2: -rw-r--r-- 1 root root 445025 Apr 2 10:03 pow_transition.covreport Step #2: -rw-r--r-- 1 root root 504595 Apr 2 10:03 secp256k1_ec_seckey_import_export_der.covreport Step #2: -rw-r--r-- 1 root root 386348 Apr 2 10:03 random.covreport Step #2: -rw-r--r-- 1 root root 1436736 Apr 2 10:03 script_sign.covreport Step #2: -rw-r--r-- 1 root root 1049564 Apr 2 10:03 rbf.covreport Step #2: -rw-r--r-- 1 root root 1003885 Apr 2 10:03 psbt_output_deserialize.covreport Step #2: -rw-r--r-- 1 root root 908951 Apr 2 10:03 pub_key_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1134418 Apr 2 10:03 psbt_input_deserialize.covreport Step #2: -rw-r--r-- 1 root root 3861964 Apr 2 10:03 process_messages.covreport Step #2: -rw-r--r-- 1 root root 409148 Apr 2 10:03 protocol.covreport Step #2: -rw-r--r-- 1 root root 3831001 Apr 2 10:03 process_message.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 20.48kB Step #4: Step 1/13 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #4: latest: Pulling from oss-fuzz-base/base-builder-rust Step #4: b549f31133a9: Already exists Step #4: 9e174c08eb85: Already exists Step #4: 2cd29e6c1ecf: Already exists Step #4: 1366d8263393: Pulling fs layer Step #4: fa41e3551025: Pulling fs layer Step #4: 61b5b8ad0f96: Pulling fs layer Step #4: fe870a1d2514: Pulling fs layer Step #4: afa3b9d0eab0: Pulling fs layer Step #4: 037ef7d40100: Pulling fs layer Step #4: 83455dd42233: Pulling fs layer Step #4: 72bd13282b8a: Pulling fs layer Step #4: c50d3c031bb4: Pulling fs layer Step #4: 8dd946c71e81: Pulling fs layer Step #4: 2c06dd19cdaf: Pulling fs layer Step #4: 8efacf68f3c7: Pulling fs layer Step #4: b064effd2ca5: Pulling fs layer Step #4: 314b2533b0cb: Pulling fs layer Step #4: 70f6b0eb3293: Pulling fs layer Step #4: 79ce9e592395: Pulling fs layer Step #4: c76fcee71e43: Pulling fs layer Step #4: df9a59b82586: Pulling fs layer Step #4: 6feee60eb383: Pulling fs layer Step #4: 0b48d58ed109: Pulling fs layer Step #4: d17b5b838f7f: Pulling fs layer Step #4: ed7aabd173cf: Pulling fs layer Step #4: fe8a129ab9c8: Pulling fs layer Step #4: f1055bddfaf5: Pulling fs layer Step #4: ea5733fa39c4: Pulling fs layer Step #4: 24074cdd3473: Pulling fs layer Step #4: b016e5ae518d: Pulling fs layer Step #4: 95e1ed7f17e7: Pulling fs layer Step #4: 70f6b0eb3293: Waiting Step #4: 79ce9e592395: Waiting Step #4: c76fcee71e43: Waiting Step #4: df9a59b82586: Waiting Step #4: 6feee60eb383: Waiting Step #4: 0b48d58ed109: Waiting Step #4: d17b5b838f7f: Waiting Step #4: ed7aabd173cf: Waiting Step #4: fe8a129ab9c8: Waiting Step #4: f1055bddfaf5: Waiting Step #4: ea5733fa39c4: Waiting Step #4: 24074cdd3473: Waiting Step #4: b016e5ae518d: Waiting Step #4: 95e1ed7f17e7: Waiting Step #4: fe870a1d2514: Waiting Step #4: afa3b9d0eab0: Waiting Step #4: 037ef7d40100: Waiting Step #4: 83455dd42233: Waiting Step #4: 72bd13282b8a: Waiting Step #4: c50d3c031bb4: Waiting Step #4: 8dd946c71e81: Waiting Step #4: 2c06dd19cdaf: Waiting Step #4: 8efacf68f3c7: Waiting Step #4: b064effd2ca5: Waiting Step #4: 314b2533b0cb: Waiting Step #4: 61b5b8ad0f96: Verifying Checksum Step #4: 61b5b8ad0f96: Download complete Step #4: fa41e3551025: Verifying Checksum Step #4: fa41e3551025: Download complete Step #4: afa3b9d0eab0: Verifying Checksum Step #4: afa3b9d0eab0: Download complete Step #4: 037ef7d40100: Verifying Checksum Step #4: 037ef7d40100: Download complete Step #4: 1366d8263393: Verifying Checksum Step #4: 1366d8263393: Download complete Step #4: 72bd13282b8a: Verifying Checksum Step #4: 72bd13282b8a: Download complete Step #4: c50d3c031bb4: Verifying Checksum Step #4: c50d3c031bb4: Download complete Step #4: 8dd946c71e81: Verifying Checksum Step #4: 8dd946c71e81: Download complete Step #4: 2c06dd19cdaf: Verifying Checksum Step #4: 2c06dd19cdaf: Download complete Step #4: 8efacf68f3c7: Verifying Checksum Step #4: 8efacf68f3c7: Download complete Step #4: b064effd2ca5: Verifying Checksum Step #4: b064effd2ca5: Download complete Step #4: 83455dd42233: Verifying Checksum Step #4: 83455dd42233: Download complete Step #4: 70f6b0eb3293: Verifying Checksum Step #4: 70f6b0eb3293: Download complete Step #4: 314b2533b0cb: Download complete Step #4: 1366d8263393: Pull complete Step #4: 79ce9e592395: Verifying Checksum Step #4: 79ce9e592395: Download complete Step #4: c76fcee71e43: Verifying Checksum Step #4: c76fcee71e43: Download complete Step #4: 6feee60eb383: Verifying Checksum Step #4: 6feee60eb383: Download complete Step #4: df9a59b82586: Verifying Checksum Step #4: df9a59b82586: Download complete Step #4: 0b48d58ed109: Verifying Checksum Step #4: 0b48d58ed109: Download complete Step #4: d17b5b838f7f: Verifying Checksum Step #4: d17b5b838f7f: Download complete Step #4: fa41e3551025: Pull complete Step #4: ed7aabd173cf: Verifying Checksum Step #4: ed7aabd173cf: Download complete Step #4: 61b5b8ad0f96: Pull complete Step #4: fe8a129ab9c8: Verifying Checksum Step #4: fe8a129ab9c8: Download complete Step #4: fe870a1d2514: Verifying Checksum Step #4: fe870a1d2514: Download complete Step #4: ea5733fa39c4: Verifying Checksum Step #4: ea5733fa39c4: Download complete Step #4: f1055bddfaf5: Verifying Checksum Step #4: f1055bddfaf5: Download complete Step #4: 24074cdd3473: Download complete Step #4: b016e5ae518d: Verifying Checksum Step #4: b016e5ae518d: Download complete Step #4: 95e1ed7f17e7: Verifying Checksum Step #4: 95e1ed7f17e7: Download complete Step #4: fe870a1d2514: Pull complete Step #4: afa3b9d0eab0: Pull complete Step #4: 037ef7d40100: Pull complete Step #4: 83455dd42233: Pull complete Step #4: 72bd13282b8a: Pull complete Step #4: c50d3c031bb4: Pull complete Step #4: 8dd946c71e81: Pull complete Step #4: 2c06dd19cdaf: Pull complete Step #4: 8efacf68f3c7: Pull complete Step #4: b064effd2ca5: Pull complete Step #4: 314b2533b0cb: Pull complete Step #4: 70f6b0eb3293: Pull complete Step #4: 79ce9e592395: Pull complete Step #4: c76fcee71e43: Pull complete Step #4: df9a59b82586: Pull complete Step #4: 6feee60eb383: Pull complete Step #4: 0b48d58ed109: Pull complete Step #4: d17b5b838f7f: Pull complete Step #4: ed7aabd173cf: Pull complete Step #4: fe8a129ab9c8: Pull complete Step #4: f1055bddfaf5: Pull complete Step #4: ea5733fa39c4: Pull complete Step #4: 24074cdd3473: Pull complete Step #4: b016e5ae518d: Pull complete Step #4: 95e1ed7f17e7: Pull complete Step #4: Digest: sha256:0c6ce43407c40fcdffb1eaa17b026f4ecce642f8a7d2acb5005c37982f78b12c Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #4: ---> 4e11c54258ae Step #4: Step 2/13 : RUN apt-get update && apt-get install -y automake autotools-dev bsdmainutils build-essential cmake curl g++-multilib libtool make patch pkg-config python3 wget zip Step #4: ---> Running in 60ea3f11fc6a Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Fetched 114 kB in 1s (209 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: patch is already the newest version (2.7.6-6). Step #4: patch set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: curl is already the newest version (7.68.0-1ubuntu2.22). Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autoconf cmake-data file g++-9-multilib lib32stdc++-9-dev libarchive13 Step #4: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib librhash0 libsigsegv2 libuv1 libx32stdc++-9-dev libxml2 Step #4: m4 mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext wamerican | wordlist Step #4: whois vacation cmake-doc ninja-build lib32stdc++6-9-dbg libx32stdc++6-9-dbg Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python3-doc Step #4: python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bsdmainutils cmake cmake-data file Step #4: g++-9-multilib g++-multilib lib32stdc++-9-dev libarchive13 libglib2.0-0 Step #4: libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib librhash0 libsigsegv2 libtool libuv1 libx32stdc++-9-dev Step #4: libxml2 m4 mime-support pkg-config python3 python3-minimal python3.8 Step #4: python3.8-minimal shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 25.1 MB of archives. Step #4: After this operation, 127 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 lib32stdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [762 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx32stdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [709 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 g++-9-multilib amd64 9.4.0-1ubuntu1~20.04.2 [1084 B] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 g++-multilib amd64 4:9.3.0-1ubuntu2 [1044 B] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 25.1 MB in 1s (30.8 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package bsdmainutils. Step #4: Preparing to unpack .../10-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #4: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../11-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../12-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../13-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../17-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../18-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../19-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../20-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../21-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package lib32stdc++-9-dev. Step #4: Preparing to unpack .../22-lib32stdc++-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking lib32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libx32stdc++-9-dev. Step #4: Preparing to unpack .../23-libx32stdc++-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libx32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package g++-9-multilib. Step #4: Preparing to unpack .../24-g++-9-multilib_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking g++-9-multilib (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package g++-multilib. Step #4: Preparing to unpack .../25-g++-multilib_4%3a9.3.0-1ubuntu2_amd64.deb ... Step #4: Unpacking g++-multilib (4:9.3.0-1ubuntu2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../26-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../27-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../28-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../29-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up lib32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up libx32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up g++-9-multilib (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #4: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #4: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up g++-multilib (4:9.3.0-1ubuntu2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 60ea3f11fc6a Step #4: ---> e671a4039a36 Step #4: Step 3/13 : RUN git clone --depth=1 https://github.com/bitcoin/bitcoin.git bitcoin-core Step #4: ---> Running in b02942803986 Step #4: Cloning into 'bitcoin-core'... Step #4: Removing intermediate container b02942803986 Step #4: ---> 57992459a0d1 Step #4: Step 4/13 : RUN git clone --depth=1 https://github.com/bitcoin-core/qa-assets bitcoin-core/assets && rm -rf bitcoin-core/assets/.git # Remove git history to save storage Step #4: ---> Running in 10a5e1c72e60 Step #4: Cloning into 'bitcoin-core/assets'... Step #4: Updating files: 9% (7179/72378) Updating files: 10% (7238/72378) Updating files: 11% (7962/72378) Updating files: 12% (8686/72378) Updating files: 13% (9410/72378) Updating files: 14% (10133/72378) Updating files: 15% (10857/72378) Updating files: 16% (11581/72378) Updating files: 17% (12305/72378) Updating files: 18% (13029/72378) Updating files: 19% (13752/72378) Updating files: 20% (14476/72378) Updating files: 21% (15200/72378) Updating files: 22% (15924/72378) Updating files: 23% (16647/72378) Updating files: 24% (17371/72378) Updating files: 24% (18030/72378) Updating files: 25% (18095/72378) Updating files: 26% (18819/72378) Updating files: 27% (19543/72378) Updating files: 28% (20266/72378) Updating files: 29% (20990/72378) Updating files: 30% (21714/72378) Updating files: 31% (22438/72378) Updating files: 32% (23161/72378) Updating files: 33% (23885/72378) Updating files: 34% (24609/72378) Updating files: 35% (25333/72378) Updating files: 36% (26057/72378) Updating files: 37% (26780/72378) Updating files: 38% (27504/72378) Updating files: 39% (28228/72378) Updating files: 40% (28952/72378) Updating files: 41% (29675/72378) Updating files: 42% (30399/72378) Updating files: 43% (31123/72378) Updating files: 44% (31847/72378) Updating files: 44% (32454/72378) Updating files: 45% (32571/72378) Updating files: 46% (33294/72378) Updating files: 47% (34018/72378) Updating files: 48% (34742/72378) Updating files: 49% (35466/72378) Updating files: 50% (36189/72378) Updating files: 51% (36913/72378) Updating files: 52% (37637/72378) Updating files: 53% (38361/72378) Updating files: 54% (39085/72378) Updating files: 55% (39808/72378) Updating files: 56% (40532/72378) Updating files: 57% (41256/72378) Updating files: 58% (41980/72378) Updating files: 59% (42704/72378) Updating files: 60% (43427/72378) Updating files: 61% (44151/72378) Updating files: 61% (44266/72378) Updating files: 62% (44875/72378) Updating files: 63% (45599/72378) Updating files: 64% (46322/72378) Updating files: 65% (47046/72378) Updating files: 66% (47770/72378) Updating files: 67% (48494/72378) Updating files: 68% (49218/72378) Updating files: 69% (49941/72378) Updating files: 70% (50665/72378) Updating files: 71% (51389/72378) Updating files: 72% (52113/72378) Updating files: 73% (52836/72378) Updating files: 74% (53560/72378) Updating files: 75% (54284/72378) Updating files: 76% (55008/72378) Updating files: 77% (55732/72378) Updating files: 78% (56455/72378) Updating files: 78% (57072/72378) Updating files: 79% (57179/72378) Updating files: 80% (57903/72378) Updating files: 81% (58627/72378) Updating files: 82% (59350/72378) Updating files: 83% (60074/72378) Updating files: 84% (60798/72378) Updating files: 85% (61522/72378) Updating files: 86% (62246/72378) Updating files: 87% (62969/72378) Updating files: 88% (63693/72378) Updating files: 89% (64417/72378) Updating files: 90% (65141/72378) Updating files: 91% (65864/72378) Updating files: 92% (66588/72378) Updating files: 93% (67312/72378) Updating files: 94% (68036/72378) Updating files: 95% (68760/72378) Updating files: 96% (69483/72378) Updating files: 97% (70207/72378) Updating files: 98% (70931/72378) Updating files: 99% (71655/72378) Updating files: 99% (71685/72378) Updating files: 100% (72378/72378) Updating files: 100% (72378/72378), done. Step #4: Removing intermediate container 10a5e1c72e60 Step #4: ---> 95bf2fce2f28 Step #4: Step 5/13 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #4: ---> Running in 1bd3a614bd1a Step #4: Cloning into 'cryptofuzz'... Step #4: Removing intermediate container 1bd3a614bd1a Step #4: ---> 202d7cc9cc05 Step #4: Step 6/13 : RUN git clone --depth 1 https://github.com/bitcoin-core/secp256k1.git Step #4: ---> Running in 817028929ebf Step #4: Cloning into 'secp256k1'... Step #4: Removing intermediate container 817028929ebf Step #4: ---> 0ef92a93190f Step #4: Step 7/13 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #4: ---> Running in d624a0262dc9 Step #4: Cloning into 'botan'... Step #4: Removing intermediate container d624a0262dc9 Step #4: ---> 0e5f67e5d96f Step #4: Step 8/13 : RUN git clone --depth 1 https://github.com/trezor/trezor-firmware.git Step #4: ---> Running in 7453a40449a0 Step #4: Cloning into 'trezor-firmware'... Step #4: Removing intermediate container 7453a40449a0 Step #4: ---> ece160654263 Step #4: Step 9/13 : RUN git clone --depth 1 https://github.com/google/wycheproof.git Step #4: ---> Running in 9360369ddd21 Step #4: Cloning into 'wycheproof'... Step #4: Removing intermediate container 9360369ddd21 Step #4: ---> f61b27ed47e3 Step #4: Step 10/13 : RUN wget https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: ---> Running in d1ccf798b903 Step #4: --2024-04-02 10:05:15-- https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: Resolving archives.boost.io (archives.boost.io)... 151.101.3.52, 151.101.67.52, 151.101.131.52, ... Step #4: Connecting to archives.boost.io (archives.boost.io)|151.101.3.52|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 123110547 (117M) [application/octet-stream] Step #4: Saving to: 'boost_1_84_0.tar.bz2' Step #4: Step #4: 0K .......... .......... .......... .......... .......... 0% 4.24M 28s Step #4: 50K .......... .......... .......... .......... .......... 0% 5.04M 25s Step #4: 100K .......... .......... .......... .......... .......... 0% 20.3M 19s Step #4: 150K .......... .......... .......... .......... .......... 0% 20.2M 16s Step #4: 200K .......... .......... .......... .......... .......... 0% 7.52M 16s Step #4: 250K .......... .......... .......... .......... .......... 0% 74.4M 13s Step #4: 300K .......... .......... .......... .......... .......... 0% 43.6M 12s Step #4: 350K .......... .......... .......... .......... .......... 0% 25.5M 11s Step #4: 400K .......... .......... .......... .......... .......... 0% 59.3M 10s Step #4: 450K .......... .......... .......... .......... .......... 0% 8.50M 10s Step #4: 500K .......... .......... .......... .......... .......... 0% 154M 9s Step #4: 550K .......... .......... .......... .......... .......... 0% 82.6M 9s Step #4: 600K .......... .......... .......... .......... .......... 0% 74.1M 8s Step #4: 650K .......... .......... .......... .......... .......... 0% 49.5M 8s Step #4: 700K .......... .......... .......... .......... .......... 0% 71.5M 7s Step #4: 750K .......... .......... .......... .......... .......... 0% 222M 7s Step #4: 800K .......... .......... .......... .......... .......... 0% 50.8M 7s Step #4: 850K .......... .......... .......... .......... .......... 0% 81.2M 6s Step #4: 900K .......... .......... .......... .......... .......... 0% 106M 6s Step #4: 950K .......... .......... .......... .......... .......... 0% 9.21M 6s Step #4: 1000K .......... .......... .......... .......... .......... 0% 233M 6s Step #4: 1050K .......... .......... .......... .......... .......... 0% 325M 6s Step #4: 1100K .......... .......... .......... .......... .......... 0% 97.4M 6s Step #4: 1150K .......... .......... .......... .......... .......... 0% 97.6M 5s Step #4: 1200K .......... .......... .......... .......... .......... 1% 106M 5s Step #4: 1250K .......... .......... .......... .......... .......... 1% 401M 5s Step #4: 1300K .......... .......... .......... .......... .......... 1% 113M 5s Step #4: 1350K .......... .......... .......... .......... .......... 1% 125M 5s Step #4: 1400K .......... .......... .......... .......... .......... 1% 106M 5s Step #4: 1450K .......... .......... .......... .......... .......... 1% 392M 5s Step #4: 1500K .......... .......... .......... .......... .......... 1% 141M 4s Step #4: 1550K .......... .......... .......... .......... .......... 1% 131M 4s Step #4: 1600K .......... .......... .......... .......... .......... 1% 93.8M 4s Step #4: 1650K .......... .......... .......... .......... .......... 1% 264M 4s Step #4: 1700K .......... .......... .......... .......... .......... 1% 451M 4s Step #4: 1750K .......... .......... .......... .......... .......... 1% 107M 4s Step #4: 1800K .......... .......... .......... .......... .......... 1% 263M 4s Step #4: 1850K .......... .......... .......... .......... .......... 1% 123M 4s Step #4: 1900K .......... .......... .......... .......... .......... 1% 175M 4s Step #4: 1950K .......... .......... .......... .......... .......... 1% 353M 4s Step #4: 2000K .......... .......... .......... .......... .......... 1% 10.6M 4s Step #4: 2050K .......... .......... .......... .......... .......... 1% 313M 4s Step #4: 2100K .......... .......... .......... .......... .......... 1% 473M 4s Step #4: 2150K .......... .......... .......... .......... .......... 1% 358M 3s Step #4: 2200K .......... .......... .......... .......... .......... 1% 334M 3s Step #4: 2250K .......... .......... .......... .......... .......... 1% 176M 3s Step #4: 2300K .......... .......... .......... .......... .......... 1% 207M 3s Step #4: 2350K .......... .......... .......... .......... .......... 1% 164M 3s Step #4: 2400K .......... .......... .......... .......... .......... 2% 216M 3s Step #4: 2450K .......... .......... .......... .......... .......... 2% 446M 3s Step #4: 2500K .......... .......... .......... .......... .......... 2% 248M 3s Step #4: 2550K .......... .......... .......... .......... .......... 2% 208M 3s Step #4: 2600K .......... .......... .......... .......... .......... 2% 150M 3s Step #4: 2650K .......... .......... .......... .......... .......... 2% 128M 3s Step #4: 2700K .......... .......... .......... .......... .......... 2% 160M 3s Step #4: 2750K .......... .......... .......... .......... .......... 2% 148M 3s Step #4: 2800K .......... .......... .......... .......... .......... 2% 155M 3s Step #4: 2850K .......... .......... .......... .......... .......... 2% 171M 3s Step #4: 2900K .......... .......... .......... .......... .......... 2% 116M 3s Step #4: 2950K .......... .......... .......... .......... .......... 2% 147M 3s Step #4: 3000K .......... .......... .......... .......... .......... 2% 113M 3s Step #4: 3050K .......... .......... .......... .......... .......... 2% 126M 3s Step #4: 3100K .......... .......... .......... .......... .......... 2% 175M 3s Step #4: 3150K .......... .......... .......... .......... .......... 2% 140M 3s Step #4: 3200K .......... .......... .......... .......... .......... 2% 129M 3s Step #4: 3250K .......... .......... .......... .......... .......... 2% 255M 3s Step #4: 3300K .......... .......... .......... .......... .......... 2% 239M 2s Step #4: 3350K .......... .......... .......... .......... .......... 2% 228M 2s Step #4: 3400K .......... .......... .......... .......... .......... 2% 202M 2s Step #4: 3450K .......... .......... .......... .......... .......... 2% 183M 2s Step #4: 3500K .......... .......... .......... .......... .......... 2% 248M 2s Step #4: 3550K .......... .......... .......... .......... .......... 2% 233M 2s Step #4: 3600K .......... .......... .......... .......... .......... 3% 190M 2s Step #4: 3650K .......... .......... .......... .......... .......... 3% 226M 2s Step #4: 3700K .......... .......... .......... .......... .......... 3% 220M 2s Step #4: 3750K .......... .......... .......... .......... .......... 3% 238M 2s Step #4: 3800K .......... .......... .......... .......... .......... 3% 184M 2s Step #4: 3850K .......... .......... .......... .......... .......... 3% 221M 2s Step #4: 3900K .......... .......... .......... .......... .......... 3% 190M 2s Step #4: 3950K .......... .......... .......... .......... .......... 3% 237M 2s Step #4: 4000K .......... .......... .......... .......... .......... 3% 206M 2s Step #4: 4050K .......... .......... .......... .......... .......... 3% 90.7M 2s Step #4: 4100K .......... .......... .......... .......... .......... 3% 136M 2s Step #4: 4150K .......... .......... .......... .......... .......... 3% 121M 2s Step #4: 4200K .......... .......... .......... .......... .......... 3% 124M 2s Step #4: 4250K .......... .......... .......... .......... .......... 3% 114M 2s Step #4: 4300K .......... .......... .......... .......... .......... 3% 117M 2s Step #4: 4350K .......... .......... .......... .......... .......... 3% 116M 2s Step #4: 4400K .......... .......... .......... .......... .......... 3% 120M 2s Step #4: 4450K .......... .......... .......... .......... .......... 3% 112M 2s Step #4: 4500K .......... .......... .......... .......... .......... 3% 110M 2s Step #4: 4550K .......... .......... .......... .......... .......... 3% 115M 2s Step #4: 4600K .......... .......... .......... .......... .......... 3% 242M 2s Step #4: 4650K .......... .......... .......... .......... .......... 3% 154M 2s Step #4: 4700K .......... .......... .......... .......... .......... 3% 192M 2s Step #4: 4750K .......... .......... .......... .......... .......... 3% 247M 2s Step #4: 4800K .......... .......... .......... .......... .......... 4% 254M 2s Step #4: 4850K .......... .......... .......... .......... .......... 4% 96.5M 2s Step #4: 4900K .......... .......... .......... .......... .......... 4% 162M 2s Step #4: 4950K .......... .......... .......... .......... .......... 4% 253M 2s Step #4: 5000K .......... .......... .......... .......... .......... 4% 243M 2s Step #4: 5050K .......... .......... .......... .......... .......... 4% 158M 2s Step #4: 5100K .......... .......... .......... .......... .......... 4% 260M 2s Step #4: 5150K .......... .......... .......... .......... .......... 4% 268M 2s Step #4: 5200K .......... .......... .......... .......... .......... 4% 213M 2s Step #4: 5250K .......... .......... .......... .......... .......... 4% 141M 2s Step #4: 5300K .......... .......... .......... .......... .......... 4% 272M 2s Step #4: 5350K .......... .......... .......... .......... .......... 4% 238M 2s Step #4: 5400K .......... .......... .......... .......... .......... 4% 210M 2s Step #4: 5450K .......... .......... .......... .......... .......... 4% 235M 2s Step #4: 5500K .......... .......... .......... .......... .......... 4% 238M 2s Step #4: 5550K .......... .......... .......... .......... .......... 4% 229M 2s Step #4: 5600K .......... .......... .......... .......... .......... 4% 204M 2s Step #4: 5650K .......... .......... .......... .......... .......... 4% 251M 2s Step #4: 5700K .......... .......... .......... .......... .......... 4% 240M 2s Step #4: 5750K .......... .......... .......... .......... .......... 4% 256M 2s Step #4: 5800K .......... .......... .......... .......... .......... 4% 202M 2s Step #4: 5850K .......... .......... .......... .......... .......... 4% 179M 2s Step #4: 5900K .......... .......... .......... .......... .......... 4% 229M 2s Step #4: 5950K .......... .......... .......... .......... .......... 4% 113M 2s Step #4: 6000K .......... .......... .......... .......... .......... 5% 99.4M 2s Step #4: 6050K .......... .......... .......... .......... .......... 5% 167M 2s Step #4: 6100K .......... .......... .......... .......... .......... 5% 145M 2s Step #4: 6150K .......... .......... .......... .......... .......... 5% 201M 2s Step #4: 6200K .......... .......... .......... .......... .......... 5% 168M 2s Step #4: 6250K .......... .......... .......... .......... .......... 5% 187M 2s Step #4: 6300K .......... .......... .......... .......... .......... 5% 131M 2s Step #4: 6350K .......... .......... .......... .......... .......... 5% 135M 2s Step #4: 6400K .......... .......... .......... .......... .......... 5% 158M 2s Step #4: 6450K .......... .......... .......... .......... .......... 5% 244M 2s Step #4: 6500K .......... .......... .......... .......... .......... 5% 186M 2s Step #4: 6550K .......... .......... .......... .......... .......... 5% 208M 2s Step #4: 6600K .......... .......... .......... .......... .......... 5% 170M 2s Step #4: 6650K .......... .......... .......... .......... .......... 5% 194M 2s Step #4: 6700K .......... .......... .......... .......... .......... 5% 120M 2s Step #4: 6750K .......... .......... .......... .......... .......... 5% 240M 2s Step #4: 6800K .......... .......... .......... .......... .......... 5% 245M 2s Step #4: 6850K .......... .......... .......... .......... .......... 5% 163M 2s Step #4: 6900K .......... .......... .......... .......... .......... 5% 112M 2s Step #4: 6950K .......... .......... .......... .......... .......... 5% 244M 1s Step #4: 7000K .......... .......... .......... .......... .......... 5% 250M 1s Step #4: 7050K .......... .......... .......... .......... .......... 5% 209M 1s Step #4: 7100K .......... .......... .......... .......... .......... 5% 213M 1s Step #4: 7150K .......... .......... .......... .......... .......... 5% 268M 1s Step #4: 7200K .......... .......... .......... .......... .......... 6% 229M 1s Step #4: 7250K .......... .......... .......... .......... .......... 6% 273M 1s Step #4: 7300K .......... .......... .......... .......... .......... 6% 73.0M 1s Step #4: 7350K .......... .......... .......... .......... .......... 6% 219M 1s Step #4: 7400K .......... .......... .......... .......... .......... 6% 201M 1s Step #4: 7450K .......... .......... .......... .......... .......... 6% 213M 1s Step #4: 7500K .......... .......... .......... .......... .......... 6% 249M 1s Step #4: 7550K .......... .......... .......... .......... .......... 6% 235M 1s Step #4: 7600K .......... .......... .......... .......... .......... 6% 210M 1s Step #4: 7650K .......... .......... .......... .......... .......... 6% 253M 1s Step #4: 7700K .......... .......... .......... .......... .......... 6% 227M 1s Step #4: 7750K .......... .......... .......... .......... .......... 6% 239M 1s Step #4: 7800K .......... .......... .......... .......... .......... 6% 172M 1s Step #4: 7850K .......... .......... .......... .......... .......... 6% 110M 1s Step #4: 7900K .......... .......... .......... .......... .......... 6% 136M 1s Step #4: 7950K .......... .......... .......... .......... .......... 6% 143M 1s Step #4: 8000K .......... .......... .......... .......... .......... 6% 126M 1s Step #4: 8050K .......... .......... .......... .......... .......... 6% 228M 1s Step #4: 8100K .......... .......... .......... .......... .......... 6% 196M 1s Step #4: 8150K .......... .......... .......... .......... .......... 6% 201M 1s Step #4: 8200K .......... .......... .......... .......... .......... 6% 213M 1s Step #4: 8250K .......... .......... .......... .......... .......... 6% 132M 1s Step #4: 8300K .......... .......... .......... .......... .......... 6% 221M 1s Step #4: 8350K .......... .......... .......... .......... .......... 6% 178M 1s Step #4: 8400K .......... .......... .......... .......... .......... 7% 206M 1s Step #4: 8450K .......... .......... .......... .......... .......... 7% 244M 1s Step #4: 8500K .......... .......... .......... .......... .......... 7% 180M 1s Step #4: 8550K .......... .......... .......... .......... .......... 7% 256M 1s Step #4: 8600K .......... .......... .......... .......... .......... 7% 123M 1s Step #4: 8650K .......... .......... .......... .......... .......... 7% 178M 1s Step #4: 8700K .......... .......... .......... .......... .......... 7% 223M 1s Step #4: 8750K .......... .......... .......... .......... .......... 7% 195M 1s Step #4: 8800K .......... .......... .......... .......... .......... 7% 235M 1s Step #4: 8850K .......... .......... .......... .......... .......... 7% 184M 1s Step #4: 8900K .......... .......... .......... .......... .......... 7% 125M 1s Step #4: 8950K .......... .......... .......... .......... .......... 7% 168M 1s Step #4: 9000K .......... .......... .......... .......... .......... 7% 243M 1s Step #4: 9050K .......... .......... .......... .......... .......... 7% 245M 1s Step #4: 9100K .......... .......... .......... .......... .......... 7% 207M 1s Step #4: 9150K .......... .......... .......... .......... .......... 7% 206M 1s Step #4: 9200K .......... .......... .......... .......... .......... 7% 227M 1s Step #4: 9250K .......... .......... .......... .......... .......... 7% 218M 1s Step #4: 9300K .......... .......... .......... .......... .......... 7% 159M 1s Step #4: 9350K .......... .......... .......... .......... .......... 7% 168M 1s Step #4: 9400K .......... .......... .......... .......... .......... 7% 229M 1s Step #4: 9450K .......... .......... .......... .......... .......... 7% 235M 1s Step #4: 9500K .......... .......... .......... .......... .......... 7% 240M 1s Step #4: 9550K .......... .......... .......... .......... .......... 7% 251M 1s Step #4: 9600K .......... .......... .......... .......... .......... 8% 211M 1s Step #4: 9650K .......... .......... .......... .......... .......... 8% 237M 1s Step #4: 9700K .......... .......... .......... .......... .......... 8% 238M 1s Step #4: 9750K .......... .......... .......... .......... .......... 8% 205M 1s Step #4: 9800K .......... .......... .......... .......... .......... 8% 232M 1s Step #4: 9850K .......... .......... .......... .......... .......... 8% 209M 1s Step #4: 9900K .......... .......... .......... .......... .......... 8% 112M 1s Step #4: 9950K .......... .......... .......... .......... .......... 8% 101M 1s Step #4: 10000K .......... .......... .......... .......... .......... 8% 207M 1s Step #4: 10050K .......... .......... .......... .......... .......... 8% 151M 1s Step #4: 10100K .......... .......... .......... .......... .......... 8% 142M 1s Step #4: 10150K .......... .......... .......... .......... .......... 8% 229M 1s Step #4: 10200K .......... .......... .......... .......... .......... 8% 170M 1s Step #4: 10250K .......... .......... .......... .......... .......... 8% 277M 1s Step #4: 10300K .......... .......... .......... .......... .......... 8% 284M 1s Step #4: 10350K .......... .......... .......... .......... .......... 8% 124M 1s Step #4: 10400K .......... .......... .......... .......... .......... 8% 204M 1s Step #4: 10450K .......... .......... .......... .......... .......... 8% 257M 1s Step #4: 10500K .......... .......... .......... .......... .......... 8% 256M 1s Step #4: 10550K .......... .......... .......... .......... .......... 8% 212M 1s Step #4: 10600K .......... .......... .......... .......... .......... 8% 154M 1s Step #4: 10650K .......... .......... .......... .......... .......... 8% 175M 1s Step #4: 10700K .......... .......... .......... .......... .......... 8% 170M 1s Step #4: 10750K .......... .......... .......... .......... .......... 8% 243M 1s Step #4: 10800K .......... .......... .......... .......... .......... 9% 175M 1s Step #4: 10850K .......... .......... .......... .......... .......... 9% 226M 1s Step #4: 10900K .......... .......... .......... .......... .......... 9% 253M 1s Step #4: 10950K .......... .......... .......... .......... .......... 9% 204M 1s Step #4: 11000K .......... .......... .......... .......... .......... 9% 143M 1s Step #4: 11050K .......... .......... .......... .......... .......... 9% 262M 1s Step #4: 11100K .......... .......... .......... .......... .......... 9% 177M 1s Step #4: 11150K .......... .......... .......... .......... .......... 9% 234M 1s Step #4: 11200K .......... .......... .......... .......... .......... 9% 255M 1s Step #4: 11250K .......... .......... .......... .......... .......... 9% 244M 1s Step #4: 11300K .......... .......... .......... .......... .......... 9% 160M 1s Step #4: 11350K .......... .......... .......... .......... .......... 9% 252M 1s Step #4: 11400K .......... .......... .......... .......... .......... 9% 218M 1s Step #4: 11450K .......... .......... .......... .......... .......... 9% 196M 1s Step #4: 11500K .......... .......... .......... .......... .......... 9% 128M 1s Step #4: 11550K .......... .......... .......... .......... .......... 9% 249M 1s Step #4: 11600K .......... .......... .......... .......... .......... 9% 231M 1s Step #4: 11650K .......... .......... .......... .......... .......... 9% 253M 1s Step #4: 11700K .......... .......... .......... .......... .......... 9% 277M 1s Step #4: 11750K .......... .......... .......... .......... .......... 9% 276M 1s Step #4: 11800K .......... .......... .......... .......... .......... 9% 261M 1s Step #4: 11850K .......... .......... .......... .......... .......... 9% 189M 1s Step #4: 11900K .......... .......... .......... .......... .......... 9% 162M 1s Step #4: 11950K .......... .......... .......... .......... .......... 9% 239M 1s Step #4: 12000K .......... .......... .......... .......... .......... 10% 114M 1s Step #4: 12050K .......... .......... .......... .......... .......... 10% 141M 1s Step #4: 12100K .......... .......... .......... .......... .......... 10% 145M 1s Step #4: 12150K .......... .......... .......... .......... .......... 10% 206M 1s Step #4: 12200K .......... .......... .......... .......... .......... 10% 129M 1s Step #4: 12250K .......... .......... .......... .......... .......... 10% 193M 1s Step #4: 12300K .......... .......... .......... .......... .......... 10% 280M 1s Step #4: 12350K .......... .......... .......... .......... .......... 10% 262M 1s Step #4: 12400K .......... .......... .......... .......... .......... 10% 224M 1s Step #4: 12450K .......... .......... .......... .......... .......... 10% 272M 1s Step #4: 12500K .......... .......... .......... .......... .......... 10% 140M 1s Step #4: 12550K .......... .......... .......... .......... .......... 10% 183M 1s Step #4: 12600K .......... .......... .......... .......... .......... 10% 212M 1s Step #4: 12650K .......... .......... .......... .......... .......... 10% 243M 1s Step #4: 12700K .......... .......... .......... .......... .......... 10% 244M 1s Step #4: 12750K .......... .......... .......... .......... .......... 10% 126M 1s Step #4: 12800K .......... .......... .......... .......... .......... 10% 167M 1s Step #4: 12850K .......... .......... .......... .......... .......... 10% 190M 1s Step #4: 12900K .......... .......... .......... .......... .......... 10% 227M 1s Step #4: 12950K .......... .......... .......... .......... .......... 10% 167M 1s Step #4: 13000K .......... .......... .......... .......... .......... 10% 189M 1s Step #4: 13050K .......... .......... .......... .......... .......... 10% 223M 1s Step #4: 13100K .......... .......... .......... .......... .......... 10% 178M 1s Step #4: 13150K .......... .......... .......... .......... .......... 10% 232M 1s Step #4: 13200K .......... .......... .......... .......... .......... 11% 186M 1s Step #4: 13250K .......... .......... .......... .......... .......... 11% 162M 1s Step #4: 13300K .......... .......... .......... .......... .......... 11% 278M 1s Step #4: 13350K .......... .......... .......... .......... .......... 11% 255M 1s Step #4: 13400K .......... .......... .......... .......... .......... 11% 144M 1s Step #4: 13450K .......... .......... .......... .......... .......... 11% 188M 1s Step #4: 13500K .......... .......... .......... .......... .......... 11% 268M 1s Step #4: 13550K .......... .......... .......... .......... .......... 11% 226M 1s Step #4: 13600K .......... .......... .......... .......... .......... 11% 227M 1s Step #4: 13650K .......... .......... .......... .......... .......... 11% 137M 1s Step #4: 13700K .......... .......... .......... .......... .......... 11% 252M 1s Step #4: 13750K .......... .......... .......... .......... .......... 11% 218M 1s Step #4: 13800K .......... .......... .......... .......... .......... 11% 221M 1s Step #4: 13850K .......... .......... .......... .......... .......... 11% 174M 1s Step #4: 13900K .......... .......... .......... .......... .......... 11% 232M 1s Step #4: 13950K .......... .......... .......... .......... .......... 11% 265M 1s Step #4: 14000K .......... .......... .......... .......... .......... 11% 123M 1s Step #4: 14050K .......... .......... .......... .......... .......... 11% 122M 1s Step #4: 14100K .......... .......... .......... .......... .......... 11% 163M 1s Step #4: 14150K .......... .......... .......... .......... .......... 11% 177M 1s Step #4: 14200K .......... .......... .......... .......... .......... 11% 200M 1s Step #4: 14250K .......... .......... .......... .......... .......... 11% 233M 1s Step #4: 14300K .......... .......... .......... .......... .......... 11% 268M 1s Step #4: 14350K .......... .......... .......... .......... .......... 11% 230M 1s Step #4: 14400K .......... .......... .......... .......... .......... 12% 111M 1s Step #4: 14450K .......... .......... .......... .......... .......... 12% 271M 1s Step #4: 14500K .......... .......... .......... .......... .......... 12% 251M 1s Step #4: 14550K .......... .......... .......... .......... .......... 12% 198M 1s Step #4: 14600K .......... .......... .......... .......... .......... 12% 113M 1s Step #4: 14650K .......... .......... .......... .......... .......... 12% 248M 1s Step #4: 14700K .......... .......... .......... .......... .......... 12% 229M 1s Step #4: 14750K .......... .......... .......... .......... .......... 12% 243M 1s Step #4: 14800K .......... .......... .......... .......... .......... 12% 182M 1s Step #4: 14850K .......... .......... .......... .......... .......... 12% 140M 1s Step #4: 14900K .......... .......... .......... .......... .......... 12% 166M 1s Step #4: 14950K .......... .......... .......... .......... .......... 12% 229M 1s Step #4: 15000K .......... .......... .......... .......... .......... 12% 248M 1s Step #4: 15050K .......... .......... .......... .......... .......... 12% 156M 1s Step #4: 15100K .......... .......... .......... .......... .......... 12% 123M 1s Step #4: 15150K .......... .......... .......... .......... .......... 12% 251M 1s Step #4: 15200K .......... .......... .......... .......... .......... 12% 187M 1s Step #4: 15250K .......... .......... .......... .......... .......... 12% 238M 1s Step #4: 15300K .......... .......... .......... .......... .......... 12% 165M 1s Step #4: 15350K .......... .......... .......... .......... .......... 12% 242M 1s Step #4: 15400K .......... .......... .......... .......... .......... 12% 235M 1s Step #4: 15450K .......... .......... .......... .......... .......... 12% 160M 1s Step #4: 15500K .......... .......... .......... .......... .......... 12% 162M 1s Step #4: 15550K .......... .......... .......... .......... .......... 12% 208M 1s Step #4: 15600K .......... .......... .......... .......... .......... 13% 228M 1s Step #4: 15650K .......... .......... .......... .......... .......... 13% 229M 1s Step #4: 15700K .......... .......... .......... .......... .......... 13% 138M 1s Step #4: 15750K .......... .......... .......... .......... .......... 13% 265M 1s Step #4: 15800K .......... .......... .......... .......... .......... 13% 250M 1s Step #4: 15850K .......... .......... .......... .......... .......... 13% 270M 1s Step #4: 15900K .......... .......... .......... .......... .......... 13% 225M 1s Step #4: 15950K .......... .......... .......... .......... .......... 13% 136M 1s Step #4: 16000K .......... .......... .......... .......... .......... 13% 248M 1s Step #4: 16050K .......... .......... .......... .......... .......... 13% 225M 1s Step #4: 16100K .......... .......... .......... .......... .......... 13% 137M 1s Step #4: 16150K .......... .......... .......... .......... .......... 13% 145M 1s Step #4: 16200K .......... .......... .......... .......... .......... 13% 186M 1s Step #4: 16250K .......... .......... .......... .......... .......... 13% 202M 1s Step #4: 16300K .......... .......... .......... .......... .......... 13% 252M 1s Step #4: 16350K .......... .......... .......... .......... .......... 13% 267M 1s Step #4: 16400K .......... .......... .......... .......... .......... 13% 227M 1s Step #4: 16450K .......... .......... .......... .......... .......... 13% 267M 1s Step #4: 16500K .......... .......... .......... .......... .......... 13% 248M 1s Step #4: 16550K .......... .......... .......... .......... .......... 13% 206M 1s Step #4: 16600K .......... .......... .......... .......... .......... 13% 140M 1s Step #4: 16650K .......... .......... .......... .......... .......... 13% 251M 1s Step #4: 16700K .......... .......... .......... .......... .......... 13% 184M 1s Step #4: 16750K .......... .......... .......... .......... .......... 13% 141M 1s Step #4: 16800K .......... .......... .......... .......... .......... 14% 223M 1s Step #4: 16850K .......... .......... .......... .......... .......... 14% 253M 1s Step #4: 16900K .......... .......... .......... .......... .......... 14% 203M 1s Step #4: 16950K .......... .......... .......... .......... .......... 14% 148M 1s Step #4: 17000K .......... .......... .......... .......... .......... 14% 205M 1s Step #4: 17050K .......... .......... .......... .......... .......... 14% 194M 1s Step #4: 17100K .......... .......... .......... .......... .......... 14% 246M 1s Step #4: 17150K .......... .......... .......... .......... .......... 14% 254M 1s Step #4: 17200K .......... .......... .......... .......... .......... 14% 150M 1s Step #4: 17250K .......... .......... .......... .......... .......... 14% 175M 1s Step #4: 17300K .......... .......... .......... .......... .......... 14% 203M 1s Step #4: 17350K .......... .......... .......... .......... .......... 14% 207M 1s Step #4: 17400K .......... .......... .......... .......... .......... 14% 229M 1s Step #4: 17450K .......... .......... .......... .......... .......... 14% 258M 1s Step #4: 17500K .......... .......... .......... .......... .......... 14% 152M 1s Step #4: 17550K .......... .......... .......... .......... .......... 14% 269M 1s Step #4: 17600K .......... .......... .......... .......... .......... 14% 237M 1s Step #4: 17650K .......... .......... .......... .......... .......... 14% 155M 1s Step #4: 17700K .......... .......... .......... .......... .......... 14% 171M 1s Step #4: 17750K .......... .......... .......... .......... .......... 14% 187M 1s Step #4: 17800K .......... .......... .......... .......... .......... 14% 206M 1s Step #4: 17850K .......... .......... .......... .......... .......... 14% 195M 1s Step #4: 17900K .......... .......... .......... .......... .......... 14% 229M 1s Step #4: 17950K .......... .......... .......... .......... .......... 14% 235M 1s Step #4: 18000K .......... .......... .......... .......... .......... 15% 260M 1s Step #4: 18050K .......... .......... .......... .......... .......... 15% 208M 1s Step #4: 18100K .......... .......... .......... .......... .......... 15% 135M 1s Step #4: 18150K .......... .......... .......... .......... .......... 15% 189M 1s Step #4: 18200K .......... .......... .......... .......... .......... 15% 242M 1s Step #4: 18250K .......... .......... .......... .......... .......... 15% 132M 1s Step #4: 18300K .......... .......... .......... .......... .......... 15% 172M 1s Step #4: 18350K .......... .......... .......... .......... .......... 15% 190M 1s Step #4: 18400K .......... .......... .......... .......... .......... 15% 222M 1s Step #4: 18450K .......... .......... .......... .......... .......... 15% 267M 1s Step #4: 18500K .......... .......... .......... .......... .......... 15% 241M 1s Step #4: 18550K .......... .......... .......... .......... .......... 15% 206M 1s Step #4: 18600K .......... .......... .......... .......... .......... 15% 249M 1s Step #4: 18650K .......... .......... .......... .......... .......... 15% 235M 1s Step #4: 18700K .......... .......... .......... .......... .......... 15% 237M 1s Step #4: 18750K .......... .......... .......... .......... .......... 15% 97.0M 1s Step #4: 18800K .......... .......... .......... .......... .......... 15% 192M 1s Step #4: 18850K .......... .......... .......... .......... .......... 15% 164M 1s Step #4: 18900K .......... .......... .......... .......... .......... 15% 149M 1s Step #4: 18950K .......... .......... .......... .......... .......... 15% 245M 1s Step #4: 19000K .......... .......... .......... .......... .......... 15% 247M 1s Step #4: 19050K .......... .......... .......... .......... .......... 15% 230M 1s Step #4: 19100K .......... .......... .......... .......... .......... 15% 129M 1s Step #4: 19150K .......... .......... .......... .......... .......... 15% 229M 1s Step #4: 19200K .......... .......... .......... .......... .......... 16% 169M 1s Step #4: 19250K .......... .......... .......... .......... .......... 16% 235M 1s Step #4: 19300K .......... .......... .......... .......... .......... 16% 130M 1s Step #4: 19350K .......... .......... .......... .......... .......... 16% 155M 1s Step #4: 19400K .......... .......... .......... .......... .......... 16% 249M 1s Step #4: 19450K .......... .......... .......... .......... .......... 16% 221M 1s Step #4: 19500K .......... .......... .......... .......... .......... 16% 274M 1s Step #4: 19550K .......... .......... .......... .......... .......... 16% 237M 1s Step #4: 19600K .......... .......... .......... .......... .......... 16% 131M 1s Step #4: 19650K .......... .......... .......... .......... .......... 16% 274M 1s Step #4: 19700K .......... .......... .......... .......... .......... 16% 213M 1s Step #4: 19750K .......... .......... .......... .......... .......... 16% 167M 1s Step #4: 19800K .......... .......... .......... .......... .......... 16% 148M 1s Step #4: 19850K .......... .......... .......... .......... .......... 16% 165M 1s Step #4: 19900K .......... .......... .......... .......... .......... 16% 271M 1s Step #4: 19950K .......... .......... .......... .......... .......... 16% 251M 1s Step #4: 20000K .......... .......... .......... .......... .......... 16% 156M 1s Step #4: 20050K .......... .......... .......... .......... .......... 16% 236M 1s Step #4: 20100K .......... .......... .......... .......... .......... 16% 242M 1s Step #4: 20150K .......... .......... .......... .......... .......... 16% 206M 1s Step #4: 20200K .......... .......... .......... .......... .......... 16% 115M 1s Step #4: 20250K .......... .......... .......... .......... .......... 16% 246M 1s Step #4: 20300K .......... .......... .......... .......... .......... 16% 139M 1s Step #4: 20350K .......... .......... .......... .......... .......... 16% 147M 1s Step #4: 20400K .......... .......... .......... .......... .......... 17% 250M 1s Step #4: 20450K .......... .......... .......... .......... .......... 17% 211M 1s Step #4: 20500K .......... .......... .......... .......... .......... 17% 270M 1s Step #4: 20550K .......... .......... .......... .......... .......... 17% 266M 1s Step #4: 20600K .......... .......... .......... .......... .......... 17% 233M 1s Step #4: 20650K .......... .......... .......... .......... .......... 17% 248M 1s Step #4: 20700K .......... .......... .......... .......... .......... 17% 213M 1s Step #4: 20750K .......... .......... .......... .......... .......... 17% 237M 1s Step #4: 20800K .......... .......... .......... .......... .......... 17% 194M 1s Step #4: 20850K .......... .......... .......... .......... .......... 17% 175M 1s Step #4: 20900K .......... .......... .......... .......... .......... 17% 101M 1s Step #4: 20950K .......... .......... .......... .......... .......... 17% 144M 1s Step #4: 21000K .......... .......... .......... .......... .......... 17% 187M 1s Step #4: 21050K .......... .......... .......... .......... .......... 17% 214M 1s Step #4: 21100K .......... .......... .......... .......... .......... 17% 230M 1s Step #4: 21150K .......... .......... .......... .......... .......... 17% 127M 1s Step #4: 21200K .......... .......... .......... .......... .......... 17% 142M 1s Step #4: 21250K .......... .......... .......... .......... .......... 17% 229M 1s Step #4: 21300K .......... .......... .......... .......... .......... 17% 200M 1s Step #4: 21350K .......... .......... .......... .......... .......... 17% 145M 1s Step #4: 21400K .......... .......... .......... .......... .......... 17% 139M 1s Step #4: 21450K .......... .......... .......... .......... .......... 17% 236M 1s Step #4: 21500K .......... .......... .......... .......... .......... 17% 247M 1s Step #4: 21550K .......... .......... .......... .......... .......... 17% 254M 1s Step #4: 21600K .......... .......... .......... .......... .......... 18% 152M 1s Step #4: 21650K .......... .......... .......... .......... .......... 18% 169M 1s Step #4: 21700K .......... .......... .......... .......... .......... 18% 282M 1s Step #4: 21750K .......... .......... .......... .......... .......... 18% 227M 1s Step #4: 21800K .......... .......... .......... .......... .......... 18% 123M 1s Step #4: 21850K .......... .......... .......... .......... .......... 18% 203M 1s Step #4: 21900K .......... .......... .......... .......... .......... 18% 174M 1s Step #4: 21950K .......... .......... .......... .......... .......... 18% 227M 1s Step #4: 22000K .......... .......... .......... .......... .......... 18% 157M 1s Step #4: 22050K .......... .......... .......... .......... .......... 18% 199M 1s Step #4: 22100K .......... .......... .......... .......... .......... 18% 235M 1s Step #4: 22150K .......... .......... .......... .......... .......... 18% 180M 1s Step #4: 22200K .......... .......... .......... .......... .......... 18% 140M 1s Step #4: 22250K .......... .......... .......... .......... .......... 18% 152M 1s Step #4: 22300K .......... .......... .......... .......... .......... 18% 204M 1s Step #4: 22350K .......... .......... .......... .......... .......... 18% 108M 1s Step #4: 22400K .......... .......... .......... .......... .......... 18% 209M 1s Step #4: 22450K .......... .......... .......... .......... .......... 18% 199M 1s Step #4: 22500K .......... .......... .......... .......... .......... 18% 210M 1s Step #4: 22550K .......... .......... .......... .......... .......... 18% 275M 1s Step #4: 22600K .......... .......... .......... .......... .......... 18% 245M 1s Step #4: 22650K .......... .......... .......... .......... .......... 18% 261M 1s Step #4: 22700K .......... .......... .......... .......... .......... 18% 272M 1s Step #4: 22750K .......... .......... .......... .......... .......... 18% 211M 1s Step #4: 22800K .......... .......... .......... .......... .......... 19% 216M 1s Step #4: 22850K .......... .......... .......... .......... .......... 19% 185M 1s Step #4: 22900K .......... .......... .......... .......... .......... 19% 93.7M 1s Step #4: 22950K .......... .......... .......... .......... .......... 19% 162M 1s Step #4: 23000K .......... .......... .......... .......... .......... 19% 205M 1s Step #4: 23050K .......... .......... .......... .......... .......... 19% 224M 1s Step #4: 23100K .......... .......... .......... .......... .......... 19% 219M 1s Step #4: 23150K .......... .......... .......... .......... .......... 19% 161M 1s Step #4: 23200K .......... .......... .......... .......... .......... 19% 155M 1s Step #4: 23250K .......... .......... .......... .......... .......... 19% 245M 1s Step #4: 23300K .......... .......... .......... .......... .......... 19% 201M 1s Step #4: 23350K .......... .......... .......... .......... .......... 19% 256M 1s Step #4: 23400K .......... .......... .......... .......... .......... 19% 115M 1s Step #4: 23450K .......... .......... .......... .......... .......... 19% 209M 1s Step #4: 23500K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23550K .......... .......... .......... .......... .......... 19% 289M 1s Step #4: 23600K .......... .......... .......... .......... .......... 19% 232M 1s Step #4: 23650K .......... .......... .......... .......... .......... 19% 273M 1s Step #4: 23700K .......... .......... .......... .......... .......... 19% 162M 1s Step #4: 23750K .......... .......... .......... .......... .......... 19% 188M 1s Step #4: 23800K .......... .......... .......... .......... .......... 19% 209M 1s Step #4: 23850K .......... .......... .......... .......... .......... 19% 155M 1s Step #4: 23900K .......... .......... .......... .......... .......... 19% 141M 1s Step #4: 23950K .......... .......... .......... .......... .......... 19% 190M 1s Step #4: 24000K .......... .......... .......... .......... .......... 20% 195M 1s Step #4: 24050K .......... .......... .......... .......... .......... 20% 151M 1s Step #4: 24100K .......... .......... .......... .......... .......... 20% 257M 1s Step #4: 24150K .......... .......... .......... .......... .......... 20% 258M 1s Step #4: 24200K .......... .......... .......... .......... .......... 20% 215M 1s Step #4: 24250K .......... .......... .......... .......... .......... 20% 188M 1s Step #4: 24300K .......... .......... .......... .......... .......... 20% 233M 1s Step #4: 24350K .......... .......... .......... .......... .......... 20% 180M 1s Step #4: 24400K .......... .......... .......... .......... .......... 20% 252M 1s Step #4: 24450K .......... .......... .......... .......... .......... 20% 117M 1s Step #4: 24500K .......... .......... .......... .......... .......... 20% 204M 1s Step #4: 24550K .......... .......... .......... .......... .......... 20% 278M 1s Step #4: 24600K .......... .......... .......... .......... .......... 20% 239M 1s Step #4: 24650K .......... .......... .......... .......... .......... 20% 280M 1s Step #4: 24700K .......... .......... .......... .......... .......... 20% 242M 1s Step #4: 24750K .......... .......... .......... .......... .......... 20% 279M 1s Step #4: 24800K .......... .......... .......... .......... .......... 20% 206M 1s Step #4: 24850K .......... .......... .......... .......... .......... 20% 233M 1s Step #4: 24900K .......... .......... .......... .......... .......... 20% 243M 1s Step #4: 24950K .......... .......... .......... .......... .......... 20% 235M 1s Step #4: 25000K .......... .......... .......... .......... .......... 20% 180M 1s Step #4: 25050K .......... .......... .......... .......... .......... 20% 136M 1s Step #4: 25100K .......... .......... .......... .......... .......... 20% 116M 1s Step #4: 25150K .......... .......... .......... .......... .......... 20% 243M 1s Step #4: 25200K .......... .......... .......... .......... .......... 21% 251M 1s Step #4: 25250K .......... .......... .......... .......... .......... 21% 208M 1s Step #4: 25300K .......... .......... .......... .......... .......... 21% 126M 1s Step #4: 25350K .......... .......... .......... .......... .......... 21% 188M 1s Step #4: 25400K .......... .......... .......... .......... .......... 21% 244M 1s Step #4: 25450K .......... .......... .......... .......... .......... 21% 224M 1s Step #4: 25500K .......... .......... .......... .......... .......... 21% 212M 1s Step #4: 25550K .......... .......... .......... .......... .......... 21% 126M 1s Step #4: 25600K .......... .......... .......... .......... .......... 21% 169M 1s Step #4: 25650K .......... .......... .......... .......... .......... 21% 271M 1s Step #4: 25700K .......... .......... .......... .......... .......... 21% 270M 1s Step #4: 25750K .......... .......... .......... .......... .......... 21% 271M 1s Step #4: 25800K .......... .......... .......... .......... .......... 21% 224M 1s Step #4: 25850K .......... .......... .......... .......... .......... 21% 240M 1s Step #4: 25900K .......... .......... .......... .......... .......... 21% 254M 1s Step #4: 25950K .......... .......... .......... .......... .......... 21% 155M 1s Step #4: 26000K .......... .......... .......... .......... .......... 21% 97.5M 1s Step #4: 26050K .......... .......... .......... .......... .......... 21% 204M 1s Step #4: 26100K .......... .......... .......... .......... .......... 21% 206M 1s Step #4: 26150K .......... .......... .......... .......... .......... 21% 250M 1s Step #4: 26200K .......... .......... .......... .......... .......... 21% 155M 1s Step #4: 26250K .......... .......... .......... .......... .......... 21% 178M 1s Step #4: 26300K .......... .......... .......... .......... .......... 21% 235M 1s Step #4: 26350K .......... .......... .......... .......... .......... 21% 240M 1s Step #4: 26400K .......... .......... .......... .......... .......... 22% 161M 1s Step #4: 26450K .......... .......... .......... .......... .......... 22% 256M 1s Step #4: 26500K .......... .......... .......... .......... .......... 22% 136M 1s Step #4: 26550K .......... .......... .......... .......... .......... 22% 178M 1s Step #4: 26600K .......... .......... .......... .......... .......... 22% 174M 1s Step #4: 26650K .......... .......... .......... .......... .......... 22% 272M 1s Step #4: 26700K .......... .......... .......... .......... .......... 22% 221M 1s Step #4: 26750K .......... .......... .......... .......... .......... 22% 275M 1s Step #4: 26800K .......... .......... .......... .......... .......... 22% 222M 1s Step #4: 26850K .......... .......... .......... .......... .......... 22% 259M 1s Step #4: 26900K .......... .......... .......... .......... .......... 22% 176M 1s Step #4: 26950K .......... .......... .......... .......... .......... 22% 218M 1s Step #4: 27000K .......... .......... .......... .......... .......... 22% 208M 1s Step #4: 27050K .......... .......... .......... .......... .......... 22% 250M 1s Step #4: 27100K .......... .......... .......... .......... .......... 22% 211M 1s Step #4: 27150K .......... .......... .......... .......... .......... 22% 173M 1s Step #4: 27200K .......... .......... .......... .......... .......... 22% 83.6M 1s Step #4: 27250K .......... .......... .......... .......... .......... 22% 191M 1s Step #4: 27300K .......... .......... .......... .......... .......... 22% 248M 1s Step #4: 27350K .......... .......... .......... .......... .......... 22% 248M 1s Step #4: 27400K .......... .......... .......... .......... .......... 22% 187M 1s Step #4: 27450K .......... .......... .......... .......... .......... 22% 124M 1s Step #4: 27500K .......... .......... .......... .......... .......... 22% 219M 1s Step #4: 27550K .......... .......... .......... .......... .......... 22% 247M 1s Step #4: 27600K .......... .......... .......... .......... .......... 22% 230M 1s Step #4: 27650K .......... .......... .......... .......... .......... 23% 196M 1s Step #4: 27700K .......... .......... .......... .......... .......... 23% 116M 1s Step #4: 27750K .......... .......... .......... .......... .......... 23% 274M 1s Step #4: 27800K .......... .......... .......... .......... .......... 23% 237M 1s Step #4: 27850K .......... .......... .......... .......... .......... 23% 211M 1s Step #4: 27900K .......... .......... .......... .......... .......... 23% 247M 1s Step #4: 27950K .......... .......... .......... .......... .......... 23% 234M 1s Step #4: 28000K .......... .......... .......... .......... .......... 23% 212M 1s Step #4: 28050K .......... .......... .......... .......... .......... 23% 148M 1s Step #4: 28100K .......... .......... .......... .......... .......... 23% 163M 1s Step #4: 28150K .......... .......... .......... .......... .......... 23% 168M 1s Step #4: 28200K .......... .......... .......... .......... .......... 23% 177M 1s Step #4: 28250K .......... .......... .......... .......... .......... 23% 208M 1s Step #4: 28300K .......... .......... .......... .......... .......... 23% 194M 1s Step #4: 28350K .......... .......... .......... .......... .......... 23% 140M 1s Step #4: 28400K .......... .......... .......... .......... .......... 23% 240M 1s Step #4: 28450K .......... .......... .......... .......... .......... 23% 248M 1s Step #4: 28500K .......... .......... .......... .......... .......... 23% 133M 1s Step #4: 28550K .......... .......... .......... .......... .......... 23% 239M 1s Step #4: 28600K .......... .......... .......... .......... .......... 23% 167M 1s Step #4: 28650K .......... .......... .......... .......... .......... 23% 207M 1s Step #4: 28700K .......... .......... .......... .......... .......... 23% 170M 1s Step #4: 28750K .......... .......... .......... .......... .......... 23% 244M 1s Step #4: 28800K .......... .......... .......... .......... .......... 23% 201M 1s Step #4: 28850K .......... .......... .......... .......... .......... 24% 244M 1s Step #4: 28900K .......... .......... .......... .......... .......... 24% 247M 1s Step #4: 28950K .......... .......... .......... .......... .......... 24% 250M 1s Step #4: 29000K .......... .......... .......... .......... .......... 24% 224M 1s Step #4: 29050K .......... .......... .......... .......... .......... 24% 118M 1s Step #4: 29100K .......... .......... .......... .......... .......... 24% 244M 1s Step #4: 29150K .......... .......... .......... .......... .......... 24% 232M 1s Step #4: 29200K .......... .......... .......... .......... .......... 24% 217M 1s Step #4: 29250K .......... .......... .......... .......... .......... 24% 142M 1s Step #4: 29300K .......... .......... .......... .......... .......... 24% 125M 1s Step #4: 29350K .......... .......... .......... .......... .......... 24% 172M 1s Step #4: 29400K .......... .......... .......... .......... .......... 24% 206M 1s Step #4: 29450K .......... .......... .......... .......... .......... 24% 192M 1s Step #4: 29500K .......... .......... .......... .......... .......... 24% 138M 1s Step #4: 29550K .......... .......... .......... .......... .......... 24% 182M 1s Step #4: 29600K .......... .......... .......... .......... .......... 24% 227M 1s Step #4: 29650K .......... .......... .......... .......... .......... 24% 199M 1s Step #4: 29700K .......... .......... .......... .......... .......... 24% 245M 1s Step #4: 29750K .......... .......... .......... .......... .......... 24% 137M 1s Step #4: 29800K .......... .......... .......... .......... .......... 24% 163M 1s Step #4: 29850K .......... .......... .......... .......... .......... 24% 250M 1s Step #4: 29900K .......... .......... .......... .......... .......... 24% 222M 1s Step #4: 29950K .......... .......... .......... .......... .......... 24% 245M 1s Step #4: 30000K .......... .......... .......... .......... .......... 24% 200M 1s Step #4: 30050K .......... .......... .......... .......... .......... 25% 240M 1s Step #4: 30100K .......... .......... .......... .......... .......... 25% 163M 1s Step #4: 30150K .......... .......... .......... .......... .......... 25% 150M 1s Step #4: 30200K .......... .......... .......... .......... .......... 25% 208M 1s Step #4: 30250K .......... .......... .......... .......... .......... 25% 184M 1s Step #4: 30300K .......... .......... .......... .......... .......... 25% 125M 1s Step #4: 30350K .......... .......... .......... .......... .......... 25% 247M 1s Step #4: 30400K .......... .......... .......... .......... .......... 25% 178M 1s Step #4: 30450K .......... .......... .......... .......... .......... 25% 253M 1s Step #4: 30500K .......... .......... .......... .......... .......... 25% 253M 1s Step #4: 30550K .......... .......... .......... .......... .......... 25% 209M 1s Step #4: 30600K .......... .......... .......... .......... .......... 25% 79.3M 1s Step #4: 30650K .......... .......... .......... .......... .......... 25% 182M 1s Step #4: 30700K .......... .......... .......... .......... .......... 25% 244M 1s Step #4: 30750K .......... .......... .......... .......... .......... 25% 148M 1s Step #4: 30800K .......... .......... .......... .......... .......... 25% 221M 1s Step #4: 30850K .......... .......... .......... .......... .......... 25% 201M 1s Step #4: 30900K .......... .......... .......... .......... .......... 25% 181M 1s Step #4: 30950K .......... .......... .......... .......... .......... 25% 245M 1s Step #4: 31000K .......... .......... .......... .......... .......... 25% 195M 1s Step #4: 31050K .......... .......... .......... .......... .......... 25% 156M 1s Step #4: 31100K .......... .......... .......... .......... .......... 25% 143M 1s Step #4: 31150K .......... .......... .......... .......... .......... 25% 254M 1s Step #4: 31200K .......... .......... .......... .......... .......... 25% 228M 1s Step #4: 31250K .......... .......... .......... .......... .......... 26% 119M 1s Step #4: 31300K .......... .......... .......... .......... .......... 26% 143M 1s Step #4: 31350K .......... .......... .......... .......... .......... 26% 230M 1s Step #4: 31400K .......... .......... .......... .......... .......... 26% 218M 1s Step #4: 31450K .......... .......... .......... .......... .......... 26% 259M 1s Step #4: 31500K .......... .......... .......... .......... .......... 26% 118M 1s Step #4: 31550K .......... .......... .......... .......... .......... 26% 166M 1s Step #4: 31600K .......... .......... .......... .......... .......... 26% 247M 1s Step #4: 31650K .......... .......... .......... .......... .......... 26% 214M 1s Step #4: 31700K .......... .......... .......... .......... .......... 26% 223M 1s Step #4: 31750K .......... .......... .......... .......... .......... 26% 144M 1s Step #4: 31800K .......... .......... .......... .......... .......... 26% 176M 1s Step #4: 31850K .......... .......... .......... .......... .......... 26% 256M 1s Step #4: 31900K .......... .......... .......... .......... .......... 26% 277M 1s Step #4: 31950K .......... .......... .......... .......... .......... 26% 247M 1s Step #4: 32000K .......... .......... .......... .......... .......... 26% 221M 1s Step #4: 32050K .......... .......... .......... .......... .......... 26% 241M 1s Step #4: 32100K .......... .......... .......... .......... .......... 26% 236M 1s Step #4: 32150K .......... .......... .......... .......... .......... 26% 209M 1s Step #4: 32200K .......... .......... .......... .......... .......... 26% 109M 1s Step #4: 32250K .......... .......... .......... .......... .......... 26% 153M 1s Step #4: 32300K .......... .......... .......... .......... .......... 26% 149M 1s Step #4: 32350K .......... .......... .......... .......... .......... 26% 209M 1s Step #4: 32400K .......... .......... .......... .......... .......... 26% 203M 1s Step #4: 32450K .......... .......... .......... .......... .......... 27% 230M 1s Step #4: 32500K .......... .......... .......... .......... .......... 27% 251M 1s Step #4: 32550K .......... .......... .......... .......... .......... 27% 221M 1s Step #4: 32600K .......... .......... .......... .......... .......... 27% 147M 1s Step #4: 32650K .......... .......... .......... .......... .......... 27% 179M 1s Step #4: 32700K .......... .......... .......... .......... .......... 27% 213M 1s Step #4: 32750K .......... .......... .......... .......... .......... 27% 287M 1s Step #4: 32800K .......... .......... .......... .......... .......... 27% 190M 1s Step #4: 32850K .......... .......... .......... .......... .......... 27% 137M 1s Step #4: 32900K .......... .......... .......... .......... .......... 27% 273M 1s Step #4: 32950K .......... .......... .......... .......... .......... 27% 279M 1s Step #4: 33000K .......... .......... .......... .......... .......... 27% 211M 1s Step #4: 33050K .......... .......... .......... .......... .......... 27% 249M 1s Step #4: 33100K .......... .......... .......... .......... .......... 27% 240M 1s Step #4: 33150K .......... .......... .......... .......... .......... 27% 238M 1s Step #4: 33200K .......... .......... .......... .......... .......... 27% 179M 1s Step #4: 33250K .......... .......... .......... .......... .......... 27% 131M 1s Step #4: 33300K .......... .......... .......... .......... .......... 27% 233M 1s Step #4: 33350K .......... .......... .......... .......... .......... 27% 152M 1s Step #4: 33400K .......... .......... .......... .......... .......... 27% 129M 1s Step #4: 33450K .......... .......... .......... .......... .......... 27% 180M 1s Step #4: 33500K .......... .......... .......... .......... .......... 27% 251M 1s Step #4: 33550K .......... .......... .......... .......... .......... 27% 225M 1s Step #4: 33600K .......... .......... .......... .......... .......... 27% 257M 1s Step #4: 33650K .......... .......... .......... .......... .......... 28% 250M 1s Step #4: 33700K .......... .......... .......... .......... .......... 28% 107M 1s Step #4: 33750K .......... .......... .......... .......... .......... 28% 257M 1s Step #4: 33800K .......... .......... .......... .......... .......... 28% 240M 1s Step #4: 33850K .......... .......... .......... .......... .......... 28% 273M 1s Step #4: 33900K .......... .......... .......... .......... .......... 28% 239M 1s Step #4: 33950K .......... .......... .......... .......... .......... 28% 165M 1s Step #4: 34000K .......... .......... .......... .......... .......... 28% 152M 1s Step #4: 34050K .......... .......... .......... .......... .......... 28% 223M 1s Step #4: 34100K .......... .......... .......... .......... .......... 28% 239M 1s Step #4: 34150K .......... .......... .......... .......... .......... 28% 252M 1s Step #4: 34200K .......... .......... .......... .......... .......... 28% 218M 1s Step #4: 34250K .......... .......... .......... .......... .......... 28% 244M 1s Step #4: 34300K .......... .......... .......... .......... .......... 28% 236M 1s Step #4: 34350K .......... .......... .......... .......... .......... 28% 161M 1s Step #4: 34400K .......... .......... .......... .......... .......... 28% 176M 1s Step #4: 34450K .......... .......... .......... .......... .......... 28% 256M 1s Step #4: 34500K .......... .......... .......... .......... .......... 28% 121M 1s Step #4: 34550K .......... .......... .......... .......... .......... 28% 236M 1s Step #4: 34600K .......... .......... .......... .......... .......... 28% 218M 1s Step #4: 34650K .......... .......... .......... .......... .......... 28% 260M 1s Step #4: 34700K .......... .......... .......... .......... .......... 28% 216M 1s Step #4: 34750K .......... .......... .......... .......... .......... 28% 251M 1s Step #4: 34800K .......... .......... .......... .......... .......... 28% 127M 1s Step #4: 34850K .......... .......... .......... .......... .......... 29% 264M 1s Step #4: 34900K .......... .......... .......... .......... .......... 29% 196M 1s Step #4: 34950K .......... .......... .......... .......... .......... 29% 280M 1s Step #4: 35000K .......... .......... .......... .......... .......... 29% 208M 1s Step #4: 35050K .......... .......... .......... .......... .......... 29% 121M 1s Step #4: 35100K .......... .......... .......... .......... .......... 29% 227M 1s Step #4: 35150K .......... .......... .......... .......... .......... 29% 259M 1s Step #4: 35200K .......... .......... .......... .......... .......... 29% 226M 1s Step #4: 35250K .......... .......... .......... .......... .......... 29% 251M 1s Step #4: 35300K .......... .......... .......... .......... .......... 29% 251M 1s Step #4: 35350K .......... .......... .......... .......... .......... 29% 226M 1s Step #4: 35400K .......... .......... .......... .......... .......... 29% 184M 1s Step #4: 35450K .......... .......... .......... .......... .......... 29% 137M 1s Step #4: 35500K .......... .......... .......... .......... .......... 29% 220M 1s Step #4: 35550K .......... .......... .......... .......... .......... 29% 175M 1s Step #4: 35600K .......... .......... .......... .......... .......... 29% 142M 1s Step #4: 35650K .......... .......... .......... .......... .......... 29% 232M 1s Step #4: 35700K .......... .......... .......... .......... .......... 29% 185M 1s Step #4: 35750K .......... .......... .......... .......... .......... 29% 253M 1s Step #4: 35800K .......... .......... .......... .......... .......... 29% 238M 1s Step #4: 35850K .......... .......... .......... .......... .......... 29% 270M 1s Step #4: 35900K .......... .......... .......... .......... .......... 29% 274M 1s Step #4: 35950K .......... .......... .......... .......... .......... 29% 274M 1s Step #4: 36000K .......... .......... .......... .......... .......... 29% 124M 1s Step #4: 36050K .......... .......... .......... .......... .......... 30% 258M 1s Step #4: 36100K .......... .......... .......... .......... .......... 30% 243M 1s Step #4: 36150K .......... .......... .......... .......... .......... 30% 205M 1s Step #4: 36200K .......... .......... .......... .......... .......... 30% 121M 1s Step #4: 36250K .......... .......... .......... .......... .......... 30% 249M 1s Step #4: 36300K .......... .......... .......... .......... .......... 30% 240M 1s Step #4: 36350K .......... .......... .......... .......... .......... 30% 235M 1s Step #4: 36400K .......... .......... .......... .......... .......... 30% 252M 1s Step #4: 36450K .......... .......... .......... .......... .......... 30% 215M 1s Step #4: 36500K .......... .......... .......... .......... .......... 30% 260M 1s Step #4: 36550K .......... .......... .......... .......... .......... 30% 259M 1s Step #4: 36600K .......... .......... .......... .......... .......... 30% 213M 1s Step #4: 36650K .......... .......... .......... .......... .......... 30% 162M 1s Step #4: 36700K .......... .......... .......... .......... .......... 30% 107M 1s Step #4: 36750K .......... .......... .......... .......... .......... 30% 192M 1s Step #4: 36800K .......... .......... .......... .......... .......... 30% 258M 1s Step #4: 36850K .......... .......... .......... .......... .......... 30% 229M 1s Step #4: 36900K .......... .......... .......... .......... .......... 30% 278M 1s Step #4: 36950K .......... .......... .......... .......... .......... 30% 272M 1s Step #4: 37000K .......... .......... .......... .......... .......... 30% 198M 1s Step #4: 37050K .......... .......... .......... .......... .......... 30% 135M 1s Step #4: 37100K .......... .......... .......... .......... .......... 30% 142M 1s Step #4: 37150K .......... .......... .......... .......... .......... 30% 243M 1s Step #4: 37200K .......... .......... .......... .......... .......... 30% 214M 1s Step #4: 37250K .......... .......... .......... .......... .......... 31% 176M 1s Step #4: 37300K .......... .......... .......... .......... .......... 31% 257M 1s Step #4: 37350K .......... .......... .......... .......... .......... 31% 236M 1s Step #4: 37400K .......... .......... .......... .......... .......... 31% 205M 1s Step #4: 37450K .......... .......... .......... .......... .......... 31% 254M 1s Step #4: 37500K .......... .......... .......... .......... .......... 31% 176M 1s Step #4: 37550K .......... .......... .......... .......... .......... 31% 252M 1s Step #4: 37600K .......... .......... .......... .......... .......... 31% 225M 1s Step #4: 37650K .......... .......... .......... .......... .......... 31% 126M 1s Step #4: 37700K .......... .......... .......... .......... .......... 31% 133M 1s Step #4: 37750K .......... .......... .......... .......... .......... 31% 270M 1s Step #4: 37800K .......... .......... .......... .......... .......... 31% 154M 1s Step #4: 37850K .......... .......... .......... .......... .......... 31% 150M 1s Step #4: 37900K .......... .......... .......... .......... .......... 31% 282M 1s Step #4: 37950K .......... .......... .......... .......... .......... 31% 285M 1s Step #4: 38000K .......... .......... .......... .......... .......... 31% 206M 1s Step #4: 38050K .......... .......... .......... .......... .......... 31% 280M 1s Step #4: 38100K .......... .......... .......... .......... .......... 31% 246M 1s Step #4: 38150K .......... .......... .......... .......... .......... 31% 259M 1s Step #4: 38200K .......... .......... .......... .......... .......... 31% 140M 1s Step #4: 38250K .......... .......... .......... .......... .......... 31% 176M 1s Step #4: 38300K .......... .......... .......... .......... .......... 31% 245M 1s Step #4: 38350K .......... .......... .......... .......... .......... 31% 104M 1s Step #4: 38400K .......... .......... .......... .......... .......... 31% 254M 1s Step #4: 38450K .......... .......... .......... .......... .......... 32% 212M 1s Step #4: 38500K .......... .......... .......... .......... .......... 32% 261M 1s Step #4: 38550K .......... .......... .......... .......... .......... 32% 255M 1s Step #4: 38600K .......... .......... .......... .......... .......... 32% 232M 1s Step #4: 38650K .......... .......... .......... .......... .......... 32% 239M 1s Step #4: 38700K .......... .......... .......... .......... .......... 32% 211M 1s Step #4: 38750K .......... .......... .......... .......... .......... 32% 257M 1s Step #4: 38800K .......... .......... .......... .......... .......... 32% 255M 1s Step #4: 38850K .......... .......... .......... .......... .......... 32% 240M 1s Step #4: 38900K .......... .......... .......... .......... .......... 32% 112M 1s Step #4: 38950K .......... .......... .......... .......... .......... 32% 135M 1s Step #4: 39000K .......... .......... .......... .......... .......... 32% 215M 1s Step #4: 39050K .......... .......... .......... .......... .......... 32% 281M 1s Step #4: 39100K .......... .......... .......... .......... .......... 32% 261M 1s Step #4: 39150K .......... .......... .......... .......... .......... 32% 223M 1s Step #4: 39200K .......... .......... .......... .......... .......... 32% 127M 1s Step #4: 39250K .......... .......... .......... .......... .......... 32% 201M 1s Step #4: 39300K .......... .......... .......... .......... .......... 32% 229M 1s Step #4: 39350K .......... .......... .......... .......... .......... 32% 181M 1s Step #4: 39400K .......... .......... .......... .......... .......... 32% 159M 1s Step #4: 39450K .......... .......... .......... .......... .......... 32% 164M 1s Step #4: 39500K .......... .......... .......... .......... .......... 32% 253M 1s Step #4: 39550K .......... .......... .......... .......... .......... 32% 251M 1s Step #4: 39600K .......... .......... .......... .......... .......... 32% 257M 1s Step #4: 39650K .......... .......... .......... .......... .......... 33% 142M 1s Step #4: 39700K .......... .......... .......... .......... .......... 33% 261M 1s Step #4: 39750K .......... .......... .......... .......... .......... 33% 251M 1s Step #4: 39800K .......... .......... .......... .......... .......... 33% 169M 1s Step #4: 39850K .......... .......... .......... .......... .......... 33% 138M 1s Step #4: 39900K .......... .......... .......... .......... .......... 33% 240M 1s Step #4: 39950K .......... .......... .......... .......... .......... 33% 202M 1s Step #4: 40000K .......... .......... .......... .......... .......... 33% 146M 1s Step #4: 40050K .......... .......... .......... .......... .......... 33% 215M 1s Step #4: 40100K .......... .......... .......... .......... .......... 33% 278M 1s Step #4: 40150K .......... .......... .......... .......... .......... 33% 279M 1s Step #4: 40200K .......... .......... .......... .......... .......... 33% 244M 1s Step #4: 40250K .......... .......... .......... .......... .......... 33% 259M 1s Step #4: 40300K .......... .......... .......... .......... .......... 33% 281M 1s Step #4: 40350K .......... .......... .......... .......... .......... 33% 280M 1s Step #4: 40400K .......... .......... .......... .......... .......... 33% 231M 1s Step #4: 40450K .......... .......... .......... .......... .......... 33% 283M 1s Step #4: 40500K .......... .......... .......... .......... .......... 33% 122M 1s Step #4: 40550K .......... .......... .......... .......... .......... 33% 136M 1s Step #4: 40600K .......... .......... .......... .......... .......... 33% 204M 1s Step #4: 40650K .......... .......... .......... .......... .......... 33% 186M 1s Step #4: 40700K .......... .......... .......... .......... .......... 33% 195M 1s Step #4: 40750K .......... .......... .......... .......... .......... 33% 215M 1s Step #4: 40800K .......... .......... .......... .......... .......... 33% 230M 1s Step #4: 40850K .......... .......... .......... .......... .......... 34% 196M 1s Step #4: 40900K .......... .......... .......... .......... .......... 34% 198M 1s Step #4: 40950K .......... .......... .......... .......... .......... 34% 216M 1s Step #4: 41000K .......... .......... .......... .......... .......... 34% 191M 1s Step #4: 41050K .......... .......... .......... .......... .......... 34% 154M 1s Step #4: 41100K .......... .......... .......... .......... .......... 34% 92.6M 1s Step #4: 41150K .......... .......... .......... .......... .......... 34% 240M 1s Step #4: 41200K .......... .......... .......... .......... .......... 34% 219M 1s Step #4: 41250K .......... .......... .......... .......... .......... 34% 236M 1s Step #4: 41300K .......... .......... .......... .......... .......... 34% 213M 1s Step #4: 41350K .......... .......... .......... .......... .......... 34% 127M 1s Step #4: 41400K .......... .......... .......... .......... .......... 34% 184M 1s Step #4: 41450K .......... .......... .......... .......... .......... 34% 183M 1s Step #4: 41500K .......... .......... .......... .......... .......... 34% 230M 1s Step #4: 41550K .......... .......... .......... .......... .......... 34% 124M 1s Step #4: 41600K .......... .......... .......... .......... .......... 34% 214M 1s Step #4: 41650K .......... .......... .......... .......... .......... 34% 250M 1s Step #4: 41700K .......... .......... .......... .......... .......... 34% 254M 1s Step #4: 41750K .......... .......... .......... .......... .......... 34% 175M 1s Step #4: 41800K .......... .......... .......... .......... .......... 34% 128M 1s Step #4: 41850K .......... .......... .......... .......... .......... 34% 256M 1s Step #4: 41900K .......... .......... .......... .......... .......... 34% 223M 1s Step #4: 41950K .......... .......... .......... .......... .......... 34% 272M 1s Step #4: 42000K .......... .......... .......... .......... .......... 34% 166M 1s Step #4: 42050K .......... .......... .......... .......... .......... 35% 270M 1s Step #4: 42100K .......... .......... .......... .......... .......... 35% 208M 1s Step #4: 42150K .......... .......... .......... .......... .......... 35% 134M 1s Step #4: 42200K .......... .......... .......... .......... .......... 35% 202M 1s Step #4: 42250K .......... .......... .......... .......... .......... 35% 245M 0s Step #4: 42300K .......... .......... .......... .......... .......... 35% 243M 0s Step #4: 42350K .......... .......... .......... .......... .......... 35% 247M 0s Step #4: 42400K .......... .......... .......... .......... .......... 35% 136M 0s Step #4: 42450K .......... .......... .......... .......... .......... 35% 228M 0s Step #4: 42500K .......... .......... .......... .......... .......... 35% 182M 0s Step #4: 42550K .......... .......... .......... .......... .......... 35% 99.8M 0s Step #4: 42600K .......... .......... .......... .......... .......... 35% 167M 0s Step #4: 42650K .......... .......... .......... .......... .......... 35% 211M 0s Step #4: 42700K .......... .......... .......... .......... .......... 35% 222M 0s Step #4: 42750K .......... .......... .......... .......... .......... 35% 235M 0s Step #4: 42800K .......... .......... .......... .......... .......... 35% 236M 0s Step #4: 42850K .......... .......... .......... .......... .......... 35% 233M 0s Step #4: 42900K .......... .......... .......... .......... .......... 35% 217M 0s Step #4: 42950K .......... .......... .......... .......... .......... 35% 214M 0s Step #4: 43000K .......... .......... .......... .......... .......... 35% 213M 0s Step #4: 43050K .......... .......... .......... .......... .......... 35% 266M 0s Step #4: 43100K .......... .......... .......... .......... .......... 35% 253M 0s Step #4: 43150K .......... .......... .......... .......... .......... 35% 244M 0s Step #4: 43200K .......... .......... .......... .......... .......... 35% 127M 0s Step #4: 43250K .......... .......... .......... .......... .......... 36% 113M 0s Step #4: 43300K .......... .......... .......... .......... .......... 36% 224M 0s Step #4: 43350K .......... .......... .......... .......... .......... 36% 236M 0s Step #4: 43400K .......... .......... .......... .......... .......... 36% 147M 0s Step #4: 43450K .......... .......... .......... .......... .......... 36% 136M 0s Step #4: 43500K .......... .......... .......... .......... .......... 36% 223M 0s Step #4: 43550K .......... .......... .......... .......... .......... 36% 192M 0s Step #4: 43600K .......... .......... .......... .......... .......... 36% 243M 0s Step #4: 43650K .......... .......... .......... .......... .......... 36% 159M 0s Step #4: 43700K .......... .......... .......... .......... .......... 36% 129M 0s Step #4: 43750K .......... .......... .......... .......... .......... 36% 176M 0s Step #4: 43800K .......... .......... .......... .......... .......... 36% 179M 0s Step #4: 43850K .......... .......... .......... .......... .......... 36% 121M 0s Step #4: 43900K .......... .......... .......... .......... .......... 36% 133M 0s Step #4: 43950K .......... .......... .......... .......... .......... 36% 205M 0s Step #4: 44000K .......... .......... .......... .......... .......... 36% 91.3M 0s Step #4: 44050K .......... .......... .......... .......... .......... 36% 131M 0s Step #4: 44100K .......... .......... .......... .......... .......... 36% 88.7M 0s Step #4: 44150K .......... .......... .......... .......... .......... 36% 202M 0s Step #4: 44200K .......... .......... .......... .......... .......... 36% 212M 0s Step #4: 44250K .......... .......... .......... .......... .......... 36% 120M 0s Step #4: 44300K .......... .......... .......... .......... .......... 36% 198M 0s Step #4: 44350K .......... .......... .......... .......... .......... 36% 197M 0s Step #4: 44400K .......... .......... .......... .......... .......... 36% 189M 0s Step #4: 44450K .......... .......... .......... .......... .......... 37% 224M 0s Step #4: 44500K .......... .......... .......... .......... .......... 37% 210M 0s Step #4: 44550K .......... .......... .......... .......... .......... 37% 110M 0s Step #4: 44600K .......... .......... .......... .......... .......... 37% 191M 0s Step #4: 44650K .......... .......... .......... .......... .......... 37% 211M 0s Step #4: 44700K .......... .......... .......... .......... .......... 37% 212M 0s Step #4: 44750K .......... .......... .......... .......... .......... 37% 224M 0s Step #4: 44800K .......... .......... .......... .......... .......... 37% 241M 0s Step #4: 44850K .......... .......... .......... .......... .......... 37% 199M 0s Step #4: 44900K .......... .......... .......... .......... .......... 37% 246M 0s Step #4: 44950K .......... .......... .......... .......... .......... 37% 229M 0s Step #4: 45000K .......... .......... .......... .......... .......... 37% 252M 0s Step #4: 45050K .......... .......... .......... .......... .......... 37% 88.6M 0s Step #4: 45100K .......... .......... .......... .......... .......... 37% 197M 0s Step #4: 45150K .......... .......... .......... .......... .......... 37% 213M 0s Step #4: 45200K .......... .......... .......... .......... .......... 37% 185M 0s Step #4: 45250K .......... .......... .......... .......... .......... 37% 272M 0s Step #4: 45300K .......... .......... .......... .......... .......... 37% 228M 0s Step #4: 45350K .......... .......... .......... .......... .......... 37% 238M 0s Step #4: 45400K .......... .......... .......... .......... .......... 37% 109M 0s Step #4: 45450K .......... .......... .......... .......... .......... 37% 237M 0s Step #4: 45500K .......... .......... .......... .......... .......... 37% 232M 0s Step #4: 45550K .......... .......... .......... .......... .......... 37% 232M 0s Step #4: 45600K .......... .......... .......... .......... .......... 37% 113M 0s Step #4: 45650K .......... .......... .......... .......... .......... 38% 149M 0s Step #4: 45700K .......... .......... .......... .......... .......... 38% 140M 0s Step #4: 45750K .......... .......... .......... .......... .......... 38% 250M 0s Step #4: 45800K .......... .......... .......... .......... .......... 38% 192M 0s Step #4: 45850K .......... .......... .......... .......... .......... 38% 258M 0s Step #4: 45900K .......... .......... .......... .......... .......... 38% 220M 0s Step #4: 45950K .......... .......... .......... .......... .......... 38% 236M 0s Step #4: 46000K .......... .......... .......... .......... .......... 38% 251M 0s Step #4: 46050K .......... .......... .......... .......... .......... 38% 227M 0s Step #4: 46100K .......... .......... .......... .......... .......... 38% 241M 0s Step #4: 46150K .......... .......... .......... .......... .......... 38% 269M 0s Step #4: 46200K .......... .......... .......... .......... .......... 38% 239M 0s Step #4: 46250K .......... .......... .......... .......... .......... 38% 263M 0s Step #4: 46300K .......... .......... .......... .......... .......... 38% 231M 0s Step #4: 46350K .......... .......... .......... .......... .......... 38% 105M 0s Step #4: 46400K .......... .......... .......... .......... .......... 38% 213M 0s Step #4: 46450K .......... .......... .......... .......... .......... 38% 249M 0s Step #4: 46500K .......... .......... .......... .......... .......... 38% 255M 0s Step #4: 46550K .......... .......... .......... .......... .......... 38% 229M 0s Step #4: 46600K .......... .......... .......... .......... .......... 38% 164M 0s Step #4: 46650K .......... .......... .......... .......... .......... 38% 241M 0s Step #4: 46700K .......... .......... .......... .......... .......... 38% 199M 0s Step #4: 46750K .......... .......... .......... .......... .......... 38% 166M 0s Step #4: 46800K .......... .......... .......... .......... .......... 38% 131M 0s Step #4: 46850K .......... .......... .......... .......... .......... 39% 244M 0s Step #4: 46900K .......... .......... .......... .......... .......... 39% 221M 0s Step #4: 46950K .......... .......... .......... .......... .......... 39% 235M 0s Step #4: 47000K .......... .......... .......... .......... .......... 39% 245M 0s Step #4: 47050K .......... .......... .......... .......... .......... 39% 243M 0s Step #4: 47100K .......... .......... .......... .......... .......... 39% 252M 0s Step #4: 47150K .......... .......... .......... .......... .......... 39% 268M 0s Step #4: 47200K .......... .......... .......... .......... .......... 39% 219M 0s Step #4: 47250K .......... .......... .......... .......... .......... 39% 99.9M 0s Step #4: 47300K .......... .......... .......... .......... .......... 39% 213M 0s Step #4: 47350K .......... .......... .......... .......... .......... 39% 216M 0s Step #4: 47400K .......... .......... .......... .......... .......... 39% 168M 0s Step #4: 47450K .......... .......... .......... .......... .......... 39% 243M 0s Step #4: 47500K .......... .......... .......... .......... .......... 39% 234M 0s Step #4: 47550K .......... .......... .......... .......... .......... 39% 247M 0s Step #4: 47600K .......... .......... .......... .......... .......... 39% 131M 0s Step #4: 47650K .......... .......... .......... .......... .......... 39% 193M 0s Step #4: 47700K .......... .......... .......... .......... .......... 39% 239M 0s Step #4: 47750K .......... .......... .......... .......... .......... 39% 239M 0s Step #4: 47800K .......... .......... .......... .......... .......... 39% 118M 0s Step #4: 47850K .......... .......... .......... .......... .......... 39% 245M 0s Step #4: 47900K .......... .......... .......... .......... .......... 39% 178M 0s Step #4: 47950K .......... .......... .......... .......... .......... 39% 243M 0s Step #4: 48000K .......... .......... .......... .......... .......... 39% 246M 0s Step #4: 48050K .......... .......... .......... .......... .......... 40% 245M 0s Step #4: 48100K .......... .......... .......... .......... .......... 40% 232M 0s Step #4: 48150K .......... .......... .......... .......... .......... 40% 273M 0s Step #4: 48200K .......... .......... .......... .......... .......... 40% 238M 0s Step #4: 48250K .......... .......... .......... .......... .......... 40% 273M 0s Step #4: 48300K .......... .......... .......... .......... .......... 40% 279M 0s Step #4: 48350K .......... .......... .......... .......... .......... 40% 220M 0s Step #4: 48400K .......... .......... .......... .......... .......... 40% 216M 0s Step #4: 48450K .......... .......... .......... .......... .......... 40% 227M 0s Step #4: 48500K .......... .......... .......... .......... .......... 40% 250M 0s Step #4: 48550K .......... .......... .......... .......... .......... 40% 169M 0s Step #4: 48600K .......... .......... .......... .......... .......... 40% 191M 0s Step #4: 48650K .......... .......... .......... .......... .......... 40% 91.6M 0s Step #4: 48700K .......... .......... .......... .......... .......... 40% 137M 0s Step #4: 48750K .......... .......... .......... .......... .......... 40% 249M 0s Step #4: 48800K .......... .......... .......... .......... .......... 40% 241M 0s Step #4: 48850K .......... .......... .......... .......... .......... 40% 226M 0s Step #4: 48900K .......... .......... .......... .......... .......... 40% 221M 0s Step #4: 48950K .......... .......... .......... .......... .......... 40% 111M 0s Step #4: 49000K .......... .......... .......... .......... .......... 40% 197M 0s Step #4: 49050K .......... .......... .......... .......... .......... 40% 246M 0s Step #4: 49100K .......... .......... .......... .......... .......... 40% 220M 0s Step #4: 49150K .......... .......... .......... .......... .......... 40% 227M 0s Step #4: 49200K .......... .......... .......... .......... .......... 40% 242M 0s Step #4: 49250K .......... .......... .......... .......... .......... 41% 204M 0s Step #4: 49300K .......... .......... .......... .......... .......... 41% 256M 0s Step #4: 49350K .......... .......... .......... .......... .......... 41% 253M 0s Step #4: 49400K .......... .......... .......... .......... .......... 41% 194M 0s Step #4: 49450K .......... .......... .......... .......... .......... 41% 87.0M 0s Step #4: 49500K .......... .......... .......... .......... .......... 41% 162M 0s Step #4: 49550K .......... .......... .......... .......... .......... 41% 233M 0s Step #4: 49600K .......... .......... .......... .......... .......... 41% 208M 0s Step #4: 49650K .......... .......... .......... .......... .......... 41% 254M 0s Step #4: 49700K .......... .......... .......... .......... .......... 41% 237M 0s Step #4: 49750K .......... .......... .......... .......... .......... 41% 119M 0s Step #4: 49800K .......... .......... .......... .......... .......... 41% 226M 0s Step #4: 49850K .......... .......... .......... .......... .......... 41% 208M 0s Step #4: 49900K .......... .......... .......... .......... .......... 41% 148M 0s Step #4: 49950K .......... .......... .......... .......... .......... 41% 151M 0s Step #4: 50000K .......... .......... .......... .......... .......... 41% 243M 0s Step #4: 50050K .......... .......... .......... .......... .......... 41% 167M 0s Step #4: 50100K .......... .......... .......... .......... .......... 41% 244M 0s Step #4: 50150K .......... .......... .......... .......... .......... 41% 248M 0s Step #4: 50200K .......... .......... .......... .......... .......... 41% 231M 0s Step #4: 50250K .......... .......... .......... .......... .......... 41% 258M 0s Step #4: 50300K .......... .......... .......... .......... .......... 41% 268M 0s Step #4: 50350K .......... .......... .......... .......... .......... 41% 274M 0s Step #4: 50400K .......... .......... .......... .......... .......... 41% 199M 0s Step #4: 50450K .......... .......... .......... .......... .......... 42% 248M 0s Step #4: 50500K .......... .......... .......... .......... .......... 42% 248M 0s Step #4: 50550K .......... .......... .......... .......... .......... 42% 244M 0s Step #4: 50600K .......... .......... .......... .......... .......... 42% 212M 0s Step #4: 50650K .......... .......... .......... .......... .......... 42% 229M 0s Step #4: 50700K .......... .......... .......... .......... .......... 42% 253M 0s Step #4: 50750K .......... .......... .......... .......... .......... 42% 115M 0s Step #4: 50800K .......... .......... .......... .......... .......... 42% 108M 0s Step #4: 50850K .......... .......... .......... .......... .......... 42% 140M 0s Step #4: 50900K .......... .......... .......... .......... .......... 42% 231M 0s Step #4: 50950K .......... .......... .......... .......... .......... 42% 214M 0s Step #4: 51000K .......... .......... .......... .......... .......... 42% 224M 0s Step #4: 51050K .......... .......... .......... .......... .......... 42% 146M 0s Step #4: 51100K .......... .......... .......... .......... .......... 42% 133M 0s Step #4: 51150K .......... .......... .......... .......... .......... 42% 210M 0s Step #4: 51200K .......... .......... .......... .......... .......... 42% 219M 0s Step #4: 51250K .......... .......... .......... .......... .......... 42% 241M 0s Step #4: 51300K .......... .......... .......... .......... .......... 42% 244M 0s Step #4: 51350K .......... .......... .......... .......... .......... 42% 219M 0s Step #4: 51400K .......... .......... .......... .......... .......... 42% 208M 0s Step #4: 51450K .......... .......... .......... .......... .......... 42% 249M 0s Step #4: 51500K .......... .......... .......... .......... .......... 42% 239M 0s Step #4: 51550K .......... .......... .......... .......... .......... 42% 126M 0s Step #4: 51600K .......... .......... .......... .......... .......... 42% 212M 0s Step #4: 51650K .......... .......... .......... .......... .......... 43% 236M 0s Step #4: 51700K .......... .......... .......... .......... .......... 43% 245M 0s Step #4: 51750K .......... .......... .......... .......... .......... 43% 108M 0s Step #4: 51800K .......... .......... .......... .......... .......... 43% 154M 0s Step #4: 51850K .......... .......... .......... .......... .......... 43% 128M 0s Step #4: 51900K .......... .......... .......... .......... .......... 43% 186M 0s Step #4: 51950K .......... .......... .......... .......... .......... 43% 247M 0s Step #4: 52000K .......... .......... .......... .......... .......... 43% 144M 0s Step #4: 52050K .......... .......... .......... .......... .......... 43% 187M 0s Step #4: 52100K .......... .......... .......... .......... .......... 43% 200M 0s Step #4: 52150K .......... .......... .......... .......... .......... 43% 182M 0s Step #4: 52200K .......... .......... .......... .......... .......... 43% 234M 0s Step #4: 52250K .......... .......... .......... .......... .......... 43% 265M 0s Step #4: 52300K .......... .......... .......... .......... .......... 43% 275M 0s Step #4: 52350K .......... .......... .......... .......... .......... 43% 266M 0s Step #4: 52400K .......... .......... .......... .......... .......... 43% 221M 0s Step #4: 52450K .......... .......... .......... .......... .......... 43% 274M 0s Step #4: 52500K .......... .......... .......... .......... .......... 43% 248M 0s Step #4: 52550K .......... .......... .......... .......... .......... 43% 273M 0s Step #4: 52600K .......... .......... .......... .......... .......... 43% 236M 0s Step #4: 52650K .......... .......... .......... .......... .......... 43% 273M 0s Step #4: 52700K .......... .......... .......... .......... .......... 43% 268M 0s Step #4: 52750K .......... .......... .......... .......... .......... 43% 244M 0s Step #4: 52800K .......... .......... .......... .......... .......... 43% 248M 0s Step #4: 52850K .......... .......... .......... .......... .......... 44% 220M 0s Step #4: 52900K .......... .......... .......... .......... .......... 44% 256M 0s Step #4: 52950K .......... .......... .......... .......... .......... 44% 116M 0s Step #4: 53000K .......... .......... .......... .......... .......... 44% 98.5M 0s Step #4: 53050K .......... .......... .......... .......... .......... 44% 184M 0s Step #4: 53100K .......... .......... .......... .......... .......... 44% 234M 0s Step #4: 53150K .......... .......... .......... .......... .......... 44% 256M 0s Step #4: 53200K .......... .......... .......... .......... .......... 44% 166M 0s Step #4: 53250K .......... .......... .......... .......... .......... 44% 134M 0s Step #4: 53300K .......... .......... .......... .......... .......... 44% 269M 0s Step #4: 53350K .......... .......... .......... .......... .......... 44% 273M 0s Step #4: 53400K .......... .......... .......... .......... .......... 44% 235M 0s Step #4: 53450K .......... .......... .......... .......... .......... 44% 239M 0s Step #4: 53500K .......... .......... .......... .......... .......... 44% 238M 0s Step #4: 53550K .......... .......... .......... .......... .......... 44% 257M 0s Step #4: 53600K .......... .......... .......... .......... .......... 44% 213M 0s Step #4: 53650K .......... .......... .......... .......... .......... 44% 242M 0s Step #4: 53700K .......... .......... .......... .......... .......... 44% 224M 0s Step #4: 53750K .......... .......... .......... .......... .......... 44% 140M 0s Step #4: 53800K .......... .......... .......... .......... .......... 44% 146M 0s Step #4: 53850K .......... .......... .......... .......... .......... 44% 115M 0s Step #4: 53900K .......... .......... .......... .......... .......... 44% 128M 0s Step #4: 53950K .......... .......... .......... .......... .......... 44% 230M 0s Step #4: 54000K .......... .......... .......... .......... .......... 44% 166M 0s Step #4: 54050K .......... .......... .......... .......... .......... 44% 173M 0s Step #4: 54100K .......... .......... .......... .......... .......... 45% 257M 0s Step #4: 54150K .......... .......... .......... .......... .......... 45% 240M 0s Step #4: 54200K .......... .......... .......... .......... .......... 45% 148M 0s Step #4: 54250K .......... .......... .......... .......... .......... 45% 158M 0s Step #4: 54300K .......... .......... .......... .......... .......... 45% 279M 0s Step #4: 54350K .......... .......... .......... .......... .......... 45% 260M 0s Step #4: 54400K .......... .......... .......... .......... .......... 45% 118M 0s Step #4: 54450K .......... .......... .......... .......... .......... 45% 272M 0s Step #4: 54500K .......... .......... .......... .......... .......... 45% 265M 0s Step #4: 54550K .......... .......... .......... .......... .......... 45% 259M 0s Step #4: 54600K .......... .......... .......... .......... .......... 45% 241M 0s Step #4: 54650K .......... .......... .......... .......... .......... 45% 277M 0s Step #4: 54700K .......... .......... .......... .......... .......... 45% 273M 0s Step #4: 54750K .......... .......... .......... .......... .......... 45% 234M 0s Step #4: 54800K .......... .......... .......... .......... .......... 45% 240M 0s Step #4: 54850K .......... .......... .......... .......... .......... 45% 219M 0s Step #4: 54900K .......... .......... .......... .......... .......... 45% 255M 0s Step #4: 54950K .......... .......... .......... .......... .......... 45% 244M 0s Step #4: 55000K .......... .......... .......... .......... .......... 45% 242M 0s Step #4: 55050K .......... .......... .......... .......... .......... 45% 203M 0s Step #4: 55100K .......... .......... .......... .......... .......... 45% 252M 0s Step #4: 55150K .......... .......... .......... .......... .......... 45% 96.4M 0s Step #4: 55200K .......... .......... .......... .......... .......... 45% 118M 0s Step #4: 55250K .......... .......... .......... .......... .......... 45% 214M 0s Step #4: 55300K .......... .......... .......... .......... .......... 46% 273M 0s Step #4: 55350K .......... .......... .......... .......... .......... 46% 262M 0s Step #4: 55400K .......... .......... .......... .......... .......... 46% 246M 0s Step #4: 55450K .......... .......... .......... .......... .......... 46% 259M 0s Step #4: 55500K .......... .......... .......... .......... .......... 46% 242M 0s Step #4: 55550K .......... .......... .......... .......... .......... 46% 257M 0s Step #4: 55600K .......... .......... .......... .......... .......... 46% 205M 0s Step #4: 55650K .......... .......... .......... .......... .......... 46% 258M 0s Step #4: 55700K .......... .......... .......... .......... .......... 46% 228M 0s Step #4: 55750K .......... .......... .......... .......... .......... 46% 222M 0s Step #4: 55800K .......... .......... .......... .......... .......... 46% 234M 0s Step #4: 55850K .......... .......... .......... .......... .......... 46% 109M 0s Step #4: 55900K .......... .......... .......... .......... .......... 46% 162M 0s Step #4: 55950K .......... .......... .......... .......... .......... 46% 148M 0s Step #4: 56000K .......... .......... .......... .......... .......... 46% 141M 0s Step #4: 56050K .......... .......... .......... .......... .......... 46% 151M 0s Step #4: 56100K .......... .......... .......... .......... .......... 46% 184M 0s Step #4: 56150K .......... .......... .......... .......... .......... 46% 242M 0s Step #4: 56200K .......... .......... .......... .......... .......... 46% 132M 0s Step #4: 56250K .......... .......... .......... .......... .......... 46% 210M 0s Step #4: 56300K .......... .......... .......... .......... .......... 46% 261M 0s Step #4: 56350K .......... .......... .......... .......... .......... 46% 250M 0s Step #4: 56400K .......... .......... .......... .......... .......... 46% 241M 0s Step #4: 56450K .......... .......... .......... .......... .......... 46% 118M 0s Step #4: 56500K .......... .......... .......... .......... .......... 47% 260M 0s Step #4: 56550K .......... .......... .......... .......... .......... 47% 267M 0s Step #4: 56600K .......... .......... .......... .......... .......... 47% 181M 0s Step #4: 56650K .......... .......... .......... .......... .......... 47% 182M 0s Step #4: 56700K .......... .......... .......... .......... .......... 47% 276M 0s Step #4: 56750K .......... .......... .......... .......... .......... 47% 262M 0s Step #4: 56800K .......... .......... .......... .......... .......... 47% 231M 0s Step #4: 56850K .......... .......... .......... .......... .......... 47% 243M 0s Step #4: 56900K .......... .......... .......... .......... .......... 47% 255M 0s Step #4: 56950K .......... .......... .......... .......... .......... 47% 239M 0s Step #4: 57000K .......... .......... .......... .......... .......... 47% 238M 0s Step #4: 57050K .......... .......... .......... .......... .......... 47% 218M 0s Step #4: 57100K .......... .......... .......... .......... .......... 47% 234M 0s Step #4: 57150K .......... .......... .......... .......... .......... 47% 218M 0s Step #4: 57200K .......... .......... .......... .......... .......... 47% 247M 0s Step #4: 57250K .......... .......... .......... .......... .......... 47% 202M 0s Step #4: 57300K .......... .......... .......... .......... .......... 47% 241M 0s Step #4: 57350K .......... .......... .......... .......... .......... 47% 267M 0s Step #4: 57400K .......... .......... .......... .......... .......... 47% 149M 0s Step #4: 57450K .......... .......... .......... .......... .......... 47% 93.7M 0s Step #4: 57500K .......... .......... .......... .......... .......... 47% 180M 0s Step #4: 57550K .......... .......... .......... .......... .......... 47% 248M 0s Step #4: 57600K .......... .......... .......... .......... .......... 47% 220M 0s Step #4: 57650K .......... .......... .......... .......... .......... 47% 250M 0s Step #4: 57700K .......... .......... .......... .......... .......... 48% 239M 0s Step #4: 57750K .......... .......... .......... .......... .......... 48% 230M 0s Step #4: 57800K .......... .......... .......... .......... .......... 48% 212M 0s Step #4: 57850K .......... .......... .......... .......... .......... 48% 255M 0s Step #4: 57900K .......... .......... .......... .......... .......... 48% 223M 0s Step #4: 57950K .......... .......... .......... .......... .......... 48% 241M 0s Step #4: 58000K .......... .......... .......... .......... .......... 48% 125M 0s Step #4: 58050K .......... .......... .......... .......... .......... 48% 89.6M 0s Step #4: 58100K .......... .......... .......... .......... .......... 48% 157M 0s Step #4: 58150K .......... .......... .......... .......... .......... 48% 220M 0s Step #4: 58200K .......... .......... .......... .......... .......... 48% 251M 0s Step #4: 58250K .......... .......... .......... .......... .......... 48% 128M 0s Step #4: 58300K .......... .......... .......... .......... .......... 48% 172M 0s Step #4: 58350K .......... .......... .......... .......... .......... 48% 261M 0s Step #4: 58400K .......... .......... .......... .......... .......... 48% 145M 0s Step #4: 58450K .......... .......... .......... .......... .......... 48% 263M 0s Step #4: 58500K .......... .......... .......... .......... .......... 48% 266M 0s Step #4: 58550K .......... .......... .......... .......... .......... 48% 270M 0s Step #4: 58600K .......... .......... .......... .......... .......... 48% 190M 0s Step #4: 58650K .......... .......... .......... .......... .......... 48% 112M 0s Step #4: 58700K .......... .......... .......... .......... .......... 48% 247M 0s Step #4: 58750K .......... .......... .......... .......... .......... 48% 150M 0s Step #4: 58800K .......... .......... .......... .......... .......... 48% 158M 0s Step #4: 58850K .......... .......... .......... .......... .......... 48% 220M 0s Step #4: 58900K .......... .......... .......... .......... .......... 49% 253M 0s Step #4: 58950K .......... .......... .......... .......... .......... 49% 260M 0s Step #4: 59000K .......... .......... .......... .......... .......... 49% 248M 0s Step #4: 59050K .......... .......... .......... .......... .......... 49% 200M 0s Step #4: 59100K .......... .......... .......... .......... .......... 49% 252M 0s Step #4: 59150K .......... .......... .......... .......... .......... 49% 256M 0s Step #4: 59200K .......... .......... .......... .......... .......... 49% 259M 0s Step #4: 59250K .......... .......... .......... .......... .......... 49% 212M 0s Step #4: 59300K .......... .......... .......... .......... .......... 49% 125M 0s Step #4: 59350K .......... .......... .......... .......... .......... 49% 238M 0s Step #4: 59400K .......... .......... .......... .......... .......... 49% 240M 0s Step #4: 59450K .......... .......... .......... .......... .......... 49% 274M 0s Step #4: 59500K .......... .......... .......... .......... .......... 49% 264M 0s Step #4: 59550K .......... .......... .......... .......... .......... 49% 263M 0s Step #4: 59600K .......... .......... .......... .......... .......... 49% 210M 0s Step #4: 59650K .......... .......... .......... .......... .......... 49% 230M 0s Step #4: 59700K .......... .......... .......... .......... .......... 49% 253M 0s Step #4: 59750K .......... .......... .......... .......... .......... 49% 243M 0s Step #4: 59800K .......... .......... .......... .......... .......... 49% 209M 0s Step #4: 59850K .......... .......... .......... .......... .......... 49% 257M 0s Step #4: 59900K .......... .......... .......... .......... .......... 49% 254M 0s Step #4: 59950K .......... .......... .......... .......... .......... 49% 87.6M 0s Step #4: 60000K .......... .......... .......... .......... .......... 49% 222M 0s Step #4: 60050K .......... .......... .......... .......... .......... 49% 247M 0s Step #4: 60100K .......... .......... .......... .......... .......... 50% 247M 0s Step #4: 60150K .......... .......... .......... .......... .......... 50% 120M 0s Step #4: 60200K .......... .......... .......... .......... .......... 50% 109M 0s Step #4: 60250K .......... .......... .......... .......... .......... 50% 153M 0s Step #4: 60300K .......... .......... .......... .......... .......... 50% 209M 0s Step #4: 60350K .......... .......... .......... .......... .......... 50% 241M 0s Step #4: 60400K .......... .......... .......... .......... .......... 50% 222M 0s Step #4: 60450K .......... .......... .......... .......... .......... 50% 171M 0s Step #4: 60500K .......... .......... .......... .......... .......... 50% 162M 0s Step #4: 60550K .......... .......... .......... .......... .......... 50% 197M 0s Step #4: 60600K .......... .......... .......... .......... .......... 50% 151M 0s Step #4: 60650K .......... .......... .......... .......... .......... 50% 241M 0s Step #4: 60700K .......... .......... .......... .......... .......... 50% 223M 0s Step #4: 60750K .......... .......... .......... .......... .......... 50% 121M 0s Step #4: 60800K .......... .......... .......... .......... .......... 50% 174M 0s Step #4: 60850K .......... .......... .......... .......... .......... 50% 222M 0s Step #4: 60900K .......... .......... .......... .......... .......... 50% 160M 0s Step #4: 60950K .......... .......... .......... .......... .......... 50% 248M 0s Step #4: 61000K .......... .......... .......... .......... .......... 50% 247M 0s Step #4: 61050K .......... .......... .......... .......... .......... 50% 244M 0s Step #4: 61100K .......... .......... .......... .......... .......... 50% 223M 0s Step #4: 61150K .......... .......... .......... .......... .......... 50% 229M 0s Step #4: 61200K .......... .......... .......... .......... .......... 50% 233M 0s Step #4: 61250K .......... .......... .......... .......... .......... 50% 235M 0s Step #4: 61300K .......... .......... .......... .......... .......... 51% 209M 0s Step #4: 61350K .......... .......... .......... .......... .......... 51% 258M 0s Step #4: 61400K .......... .......... .......... .......... .......... 51% 247M 0s Step #4: 61450K .......... .......... .......... .......... .......... 51% 144M 0s Step #4: 61500K .......... .......... .......... .......... .......... 51% 106M 0s Step #4: 61550K .......... .......... .......... .......... .......... 51% 246M 0s Step #4: 61600K .......... .......... .......... .......... .......... 51% 257M 0s Step #4: 61650K .......... .......... .......... .......... .......... 51% 252M 0s Step #4: 61700K .......... .......... .......... .......... .......... 51% 213M 0s Step #4: 61750K .......... .......... .......... .......... .......... 51% 240M 0s Step #4: 61800K .......... .......... .......... .......... .......... 51% 239M 0s Step #4: 61850K .......... .......... .......... .......... .......... 51% 233M 0s Step #4: 61900K .......... .......... .......... .......... .......... 51% 195M 0s Step #4: 61950K .......... .......... .......... .......... .......... 51% 244M 0s Step #4: 62000K .......... .......... .......... .......... .......... 51% 246M 0s Step #4: 62050K .......... .......... .......... .......... .......... 51% 146M 0s Step #4: 62100K .......... .......... .......... .......... .......... 51% 117M 0s Step #4: 62150K .......... .......... .......... .......... .......... 51% 130M 0s Step #4: 62200K .......... .......... .......... .......... .......... 51% 111M 0s Step #4: 62250K .......... .......... .......... .......... .......... 51% 137M 0s Step #4: 62300K .......... .......... .......... .......... .......... 51% 152M 0s Step #4: 62350K .......... .......... .......... .......... .......... 51% 226M 0s Step #4: 62400K .......... .......... .......... .......... .......... 51% 243M 0s Step #4: 62450K .......... .......... .......... .......... .......... 51% 251M 0s Step #4: 62500K .......... .......... .......... .......... .......... 52% 269M 0s Step #4: 62550K .......... .......... .......... .......... .......... 52% 268M 0s Step #4: 62600K .......... .......... .......... .......... .......... 52% 233M 0s Step #4: 62650K .......... .......... .......... .......... .......... 52% 269M 0s Step #4: 62700K .......... .......... .......... .......... .......... 52% 276M 0s Step #4: 62750K .......... .......... .......... .......... .......... 52% 275M 0s Step #4: 62800K .......... .......... .......... .......... .......... 52% 211M 0s Step #4: 62850K .......... .......... .......... .......... .......... 52% 266M 0s Step #4: 62900K .......... .......... .......... .......... .......... 52% 260M 0s Step #4: 62950K .......... .......... .......... .......... .......... 52% 263M 0s Step #4: 63000K .......... .......... .......... .......... .......... 52% 261M 0s Step #4: 63050K .......... .......... .......... .......... .......... 52% 202M 0s Step #4: 63100K .......... .......... .......... .......... .......... 52% 248M 0s Step #4: 63150K .......... .......... .......... .......... .......... 52% 152M 0s Step #4: 63200K .......... .......... .......... .......... .......... 52% 103M 0s Step #4: 63250K .......... .......... .......... .......... .......... 52% 224M 0s Step #4: 63300K .......... .......... .......... .......... .......... 52% 240M 0s Step #4: 63350K .......... .......... .......... .......... .......... 52% 248M 0s Step #4: 63400K .......... .......... .......... .......... .......... 52% 255M 0s Step #4: 63450K .......... .......... .......... .......... .......... 52% 221M 0s Step #4: 63500K .......... .......... .......... .......... .......... 52% 269M 0s Step #4: 63550K .......... .......... .......... .......... .......... 52% 261M 0s Step #4: 63600K .......... .......... .......... .......... .......... 52% 230M 0s Step #4: 63650K .......... .......... .......... .......... .......... 52% 269M 0s Step #4: 63700K .......... .......... .......... .......... .......... 53% 87.3M 0s Step #4: 63750K .......... .......... .......... .......... .......... 53% 145M 0s Step #4: 63800K .......... .......... .......... .......... .......... 53% 204M 0s Step #4: 63850K .......... .......... .......... .......... .......... 53% 256M 0s Step #4: 63900K .......... .......... .......... .......... .......... 53% 278M 0s Step #4: 63950K .......... .......... .......... .......... .......... 53% 232M 0s Step #4: 64000K .......... .......... .......... .......... .......... 53% 247M 0s Step #4: 64050K .......... .......... .......... .......... .......... 53% 207M 0s Step #4: 64100K .......... .......... .......... .......... .......... 53% 247M 0s Step #4: 64150K .......... .......... .......... .......... .......... 53% 249M 0s Step #4: 64200K .......... .......... .......... .......... .......... 53% 211M 0s Step #4: 64250K .......... .......... .......... .......... .......... 53% 247M 0s Step #4: 64300K .......... .......... .......... .......... .......... 53% 111M 0s Step #4: 64350K .......... .......... .......... .......... .......... 53% 110M 0s Step #4: 64400K .......... .......... .......... .......... .......... 53% 242M 0s Step #4: 64450K .......... .......... .......... .......... .......... 53% 157M 0s Step #4: 64500K .......... .......... .......... .......... .......... 53% 169M 0s Step #4: 64550K .......... .......... .......... .......... .......... 53% 132M 0s Step #4: 64600K .......... .......... .......... .......... .......... 53% 236M 0s Step #4: 64650K .......... .......... .......... .......... .......... 53% 272M 0s Step #4: 64700K .......... .......... .......... .......... .......... 53% 251M 0s Step #4: 64750K .......... .......... .......... .......... .......... 53% 235M 0s Step #4: 64800K .......... .......... .......... .......... .......... 53% 223M 0s Step #4: 64850K .......... .......... .......... .......... .......... 53% 239M 0s Step #4: 64900K .......... .......... .......... .......... .......... 54% 265M 0s Step #4: 64950K .......... .......... .......... .......... .......... 54% 239M 0s Step #4: 65000K .......... .......... .......... .......... .......... 54% 225M 0s Step #4: 65050K .......... .......... .......... .......... .......... 54% 222M 0s Step #4: 65100K .......... .......... .......... .......... .......... 54% 256M 0s Step #4: 65150K .......... .......... .......... .......... .......... 54% 252M 0s Step #4: 65200K .......... .......... .......... .......... .......... 54% 244M 0s Step #4: 65250K .......... .......... .......... .......... .......... 54% 210M 0s Step #4: 65300K .......... .......... .......... .......... .......... 54% 253M 0s Step #4: 65350K .......... .......... .......... .......... .......... 54% 229M 0s Step #4: 65400K .......... .......... .......... .......... .......... 54% 132M 0s Step #4: 65450K .......... .......... .......... .......... .......... 54% 92.3M 0s Step #4: 65500K .......... .......... .......... .......... .......... 54% 261M 0s Step #4: 65550K .......... .......... .......... .......... .......... 54% 251M 0s Step #4: 65600K .......... .......... .......... .......... .......... 54% 220M 0s Step #4: 65650K .......... .......... .......... .......... .......... 54% 279M 0s Step #4: 65700K .......... .......... .......... .......... .......... 54% 286M 0s Step #4: 65750K .......... .......... .......... .......... .......... 54% 243M 0s Step #4: 65800K .......... .......... .......... .......... .......... 54% 191M 0s Step #4: 65850K .......... .......... .......... .......... .......... 54% 242M 0s Step #4: 65900K .......... .......... .......... .......... .......... 54% 160M 0s Step #4: 65950K .......... .......... .......... .......... .......... 54% 111M 0s Step #4: 66000K .......... .......... .......... .......... .......... 54% 123M 0s Step #4: 66050K .......... .......... .......... .......... .......... 54% 228M 0s Step #4: 66100K .......... .......... .......... .......... .......... 55% 226M 0s Step #4: 66150K .......... .......... .......... .......... .......... 55% 245M 0s Step #4: 66200K .......... .......... .......... .......... .......... 55% 212M 0s Step #4: 66250K .......... .......... .......... .......... .......... 55% 248M 0s Step #4: 66300K .......... .......... .......... .......... .......... 55% 250M 0s Step #4: 66350K .......... .......... .......... .......... .......... 55% 228M 0s Step #4: 66400K .......... .......... .......... .......... .......... 55% 244M 0s Step #4: 66450K .......... .......... .......... .......... .......... 55% 219M 0s Step #4: 66500K .......... .......... .......... .......... .......... 55% 205M 0s Step #4: 66550K .......... .......... .......... .......... .......... 55% 112M 0s Step #4: 66600K .......... .......... .......... .......... .......... 55% 142M 0s Step #4: 66650K .......... .......... .......... .......... .......... 55% 290M 0s Step #4: 66700K .......... .......... .......... .......... .......... 55% 162M 0s Step #4: 66750K .......... .......... .......... .......... .......... 55% 223M 0s Step #4: 66800K .......... .......... .......... .......... .......... 55% 140M 0s Step #4: 66850K .......... .......... .......... .......... .......... 55% 221M 0s Step #4: 66900K .......... .......... .......... .......... .......... 55% 188M 0s Step #4: 66950K .......... .......... .......... .......... .......... 55% 187M 0s Step #4: 67000K .......... .......... .......... .......... .......... 55% 197M 0s Step #4: 67050K .......... .......... .......... .......... .......... 55% 215M 0s Step #4: 67100K .......... .......... .......... .......... .......... 55% 218M 0s Step #4: 67150K .......... .......... .......... .......... .......... 55% 216M 0s Step #4: 67200K .......... .......... .......... .......... .......... 55% 216M 0s Step #4: 67250K .......... .......... .......... .......... .......... 55% 250M 0s Step #4: 67300K .......... .......... .......... .......... .......... 56% 247M 0s Step #4: 67350K .......... .......... .......... .......... .......... 56% 223M 0s Step #4: 67400K .......... .......... .......... .......... .......... 56% 242M 0s Step #4: 67450K .......... .......... .......... .......... .......... 56% 253M 0s Step #4: 67500K .......... .......... .......... .......... .......... 56% 229M 0s Step #4: 67550K .......... .......... .......... .......... .......... 56% 239M 0s Step #4: 67600K .......... .......... .......... .......... .......... 56% 171M 0s Step #4: 67650K .......... .......... .......... .......... .......... 56% 174M 0s Step #4: 67700K .......... .......... .......... .......... .......... 56% 143M 0s Step #4: 67750K .......... .......... .......... .......... .......... 56% 196M 0s Step #4: 67800K .......... .......... .......... .......... .......... 56% 350M 0s Step #4: 67850K .......... .......... .......... .......... .......... 56% 324M 0s Step #4: 67900K .......... .......... .......... .......... .......... 56% 340M 0s Step #4: 67950K .......... .......... .......... .......... .......... 56% 387M 0s Step #4: 68000K .......... .......... .......... .......... .......... 56% 360M 0s Step #4: 68050K .......... .......... .......... .......... .......... 56% 394M 0s Step #4: 68100K .......... .......... .......... .......... .......... 56% 320M 0s Step #4: 68150K .......... .......... .......... .......... .......... 56% 381M 0s Step #4: 68200K .......... .......... .......... .......... .......... 56% 345M 0s Step #4: 68250K .......... .......... .......... .......... .......... 56% 420M 0s Step #4: 68300K .......... .......... .......... .......... .......... 56% 184M 0s Step #4: 68350K .......... .......... .......... .......... .......... 56% 181M 0s Step #4: 68400K .......... .......... .......... .......... .......... 56% 231M 0s Step #4: 68450K .......... .......... .......... .......... .......... 56% 281M 0s Step #4: 68500K .......... .......... .......... .......... .......... 57% 324M 0s Step #4: 68550K .......... .......... .......... .......... .......... 57% 357M 0s Step #4: 68600K .......... .......... .......... .......... .......... 57% 367M 0s Step #4: 68650K .......... .......... .......... .......... .......... 57% 419M 0s Step #4: 68700K .......... .......... .......... .......... .......... 57% 405M 0s Step #4: 68750K .......... .......... .......... .......... .......... 57% 406M 0s Step #4: 68800K .......... .......... .......... .......... .......... 57% 356M 0s Step #4: 68850K .......... .......... .......... .......... .......... 57% 323M 0s Step #4: 68900K .......... .......... .......... .......... .......... 57% 364M 0s Step #4: 68950K .......... .......... .......... .......... .......... 57% 380M 0s Step #4: 69000K .......... .......... .......... .......... .......... 57% 320M 0s Step #4: 69050K .......... .......... .......... .......... .......... 57% 304M 0s Step #4: 69100K .......... .......... .......... .......... .......... 57% 335M 0s Step #4: 69150K .......... .......... .......... .......... .......... 57% 322M 0s Step #4: 69200K .......... .......... .......... .......... .......... 57% 385M 0s Step #4: 69250K .......... .......... .......... .......... .......... 57% 207M 0s Step #4: 69300K .......... .......... .......... .......... .......... 57% 162M 0s Step #4: 69350K .......... .......... .......... .......... .......... 57% 194M 0s Step #4: 69400K .......... .......... .......... .......... .......... 57% 313M 0s Step #4: 69450K .......... .......... .......... .......... .......... 57% 341M 0s Step #4: 69500K .......... .......... .......... .......... .......... 57% 207M 0s Step #4: 69550K .......... .......... .......... .......... .......... 57% 215M 0s Step #4: 69600K .......... .......... .......... .......... .......... 57% 308M 0s Step #4: 69650K .......... .......... .......... .......... .......... 57% 415M 0s Step #4: 69700K .......... .......... .......... .......... .......... 58% 388M 0s Step #4: 69750K .......... .......... .......... .......... .......... 58% 421M 0s Step #4: 69800K .......... .......... .......... .......... .......... 58% 352M 0s Step #4: 69850K .......... .......... .......... .......... .......... 58% 347M 0s Step #4: 69900K .......... .......... .......... .......... .......... 58% 377M 0s Step #4: 69950K .......... .......... .......... .......... .......... 58% 336M 0s Step #4: 70000K .......... .......... .......... .......... .......... 58% 359M 0s Step #4: 70050K .......... .......... .......... .......... .......... 58% 325M 0s Step #4: 70100K .......... .......... .......... .......... .......... 58% 351M 0s Step #4: 70150K .......... .......... .......... .......... .......... 58% 330M 0s Step #4: 70200K .......... .......... .......... .......... .......... 58% 370M 0s Step #4: 70250K .......... .......... .......... .......... .......... 58% 368M 0s Step #4: 70300K .......... .......... .......... .......... .......... 58% 290M 0s Step #4: 70350K .......... .......... .......... .......... .......... 58% 87.4M 0s Step #4: 70400K .......... .......... .......... .......... .......... 58% 25.7M 0s Step #4: 70450K .......... .......... .......... .......... .......... 58% 116M 0s Step #4: 70500K .......... .......... .......... .......... .......... 58% 369M 0s Step #4: 70550K .......... .......... .......... .......... .......... 58% 289M 0s Step #4: 70600K .......... .......... .......... .......... .......... 58% 385M 0s Step #4: 70650K .......... .......... .......... .......... .......... 58% 386M 0s Step #4: 70700K .......... .......... .......... .......... .......... 58% 405M 0s Step #4: 70750K .......... .......... .......... .......... .......... 58% 436M 0s Step #4: 70800K .......... .......... .......... .......... .......... 58% 366M 0s Step #4: 70850K .......... .......... .......... .......... .......... 58% 286M 0s Step #4: 70900K .......... .......... .......... .......... .......... 59% 355M 0s Step #4: 70950K .......... .......... .......... .......... .......... 59% 402M 0s Step #4: 71000K .......... .......... .......... .......... .......... 59% 149M 0s Step #4: 71050K .......... .......... .......... .......... .......... 59% 162M 0s Step #4: 71100K .......... .......... .......... .......... .......... 59% 200M 0s Step #4: 71150K .......... .......... .......... .......... .......... 59% 241M 0s Step #4: 71200K .......... .......... .......... .......... .......... 59% 414M 0s Step #4: 71250K .......... .......... .......... .......... .......... 59% 328M 0s Step #4: 71300K .......... .......... .......... .......... .......... 59% 399M 0s Step #4: 71350K .......... .......... .......... .......... .......... 59% 406M 0s Step #4: 71400K .......... .......... .......... .......... .......... 59% 352M 0s Step #4: 71450K .......... .......... .......... .......... .......... 59% 398M 0s Step #4: 71500K .......... .......... .......... .......... .......... 59% 307M 0s Step #4: 71550K .......... .......... .......... .......... .......... 59% 410M 0s Step #4: 71600K .......... .......... .......... .......... .......... 59% 393M 0s Step #4: 71650K .......... .......... .......... .......... .......... 59% 382M 0s Step #4: 71700K .......... .......... .......... .......... .......... 59% 404M 0s Step #4: 71750K .......... .......... .......... .......... .......... 59% 448M 0s Step #4: 71800K .......... .......... .......... .......... .......... 59% 384M 0s Step #4: 71850K .......... .......... .......... .......... .......... 59% 397M 0s Step #4: 71900K .......... .......... .......... .......... .......... 59% 344M 0s Step #4: 71950K .......... .......... .......... .......... .......... 59% 116M 0s Step #4: 72000K .......... .......... .......... .......... .......... 59% 163M 0s Step #4: 72050K .......... .......... .......... .......... .......... 59% 202M 0s Step #4: 72100K .......... .......... .......... .......... .......... 60% 216M 0s Step #4: 72150K .......... .......... .......... .......... .......... 60% 209M 0s Step #4: 72200K .......... .......... .......... .......... .......... 60% 388M 0s Step #4: 72250K .......... .......... .......... .......... .......... 60% 335M 0s Step #4: 72300K .......... .......... .......... .......... .......... 60% 391M 0s Step #4: 72350K .......... .......... .......... .......... .......... 60% 364M 0s Step #4: 72400K .......... .......... .......... .......... .......... 60% 341M 0s Step #4: 72450K .......... .......... .......... .......... .......... 60% 357M 0s Step #4: 72500K .......... .......... .......... .......... .......... 60% 256M 0s Step #4: 72550K .......... .......... .......... .......... .......... 60% 392M 0s Step #4: 72600K .......... .......... .......... .......... .......... 60% 396M 0s Step #4: 72650K .......... .......... .......... .......... .......... 60% 384M 0s Step #4: 72700K .......... .......... .......... .......... .......... 60% 373M 0s Step #4: 72750K .......... .......... .......... .......... .......... 60% 419M 0s Step #4: 72800K .......... .......... .......... .......... .......... 60% 368M 0s Step #4: 72850K .......... .......... .......... .......... .......... 60% 430M 0s Step #4: 72900K .......... .......... .......... .......... .......... 60% 54.1M 0s Step #4: 72950K .......... .......... .......... .......... .......... 60% 172M 0s Step #4: 73000K .......... .......... .......... .......... .......... 60% 180M 0s Step #4: 73050K .......... .......... .......... .......... .......... 60% 355M 0s Step #4: 73100K .......... .......... .......... .......... .......... 60% 383M 0s Step #4: 73150K .......... .......... .......... .......... .......... 60% 392M 0s Step #4: 73200K .......... .......... .......... .......... .......... 60% 346M 0s Step #4: 73250K .......... .......... .......... .......... .......... 60% 401M 0s Step #4: 73300K .......... .......... .......... .......... .......... 61% 403M 0s Step #4: 73350K .......... .......... .......... .......... .......... 61% 321M 0s Step #4: 73400K .......... .......... .......... .......... .......... 61% 219M 0s Step #4: 73450K .......... .......... .......... .......... .......... 61% 234M 0s Step #4: 73500K .......... .......... .......... .......... .......... 61% 232M 0s Step #4: 73550K .......... .......... .......... .......... .......... 61% 281M 0s Step #4: 73600K .......... .......... .......... .......... .......... 61% 352M 0s Step #4: 73650K .......... .......... .......... .......... .......... 61% 378M 0s Step #4: 73700K .......... .......... .......... .......... .......... 61% 334M 0s Step #4: 73750K .......... .......... .......... .......... .......... 61% 426M 0s Step #4: 73800K .......... .......... .......... .......... .......... 61% 375M 0s Step #4: 73850K .......... .......... .......... .......... .......... 61% 50.6M 0s Step #4: 73900K .......... .......... .......... .......... .......... 61% 135M 0s Step #4: 73950K .......... .......... .......... .......... .......... 61% 190M 0s Step #4: 74000K .......... .......... .......... .......... .......... 61% 289M 0s Step #4: 74050K .......... .......... .......... .......... .......... 61% 346M 0s Step #4: 74100K .......... .......... .......... .......... .......... 61% 320M 0s Step #4: 74150K .......... .......... .......... .......... .......... 61% 335M 0s Step #4: 74200K .......... .......... .......... .......... .......... 61% 297M 0s Step #4: 74250K .......... .......... .......... .......... .......... 61% 238M 0s Step #4: 74300K .......... .......... .......... .......... .......... 61% 316M 0s Step #4: 74350K .......... .......... .......... .......... .......... 61% 335M 0s Step #4: 74400K .......... .......... .......... .......... .......... 61% 309M 0s Step #4: 74450K .......... .......... .......... .......... .......... 61% 51.7M 0s Step #4: 74500K .......... .......... .......... .......... .......... 62% 144M 0s Step #4: 74550K .......... .......... .......... .......... .......... 62% 163M 0s Step #4: 74600K .......... .......... .......... .......... .......... 62% 185M 0s Step #4: 74650K .......... .......... .......... .......... .......... 62% 186M 0s Step #4: 74700K .......... .......... .......... .......... .......... 62% 226M 0s Step #4: 74750K .......... .......... .......... .......... .......... 62% 300M 0s Step #4: 74800K .......... .......... .......... .......... .......... 62% 292M 0s Step #4: 74850K .......... .......... .......... .......... .......... 62% 238M 0s Step #4: 74900K .......... .......... .......... .......... .......... 62% 152M 0s Step #4: 74950K .......... .......... .......... .......... .......... 62% 300M 0s Step #4: 75000K .......... .......... .......... .......... .......... 62% 348M 0s Step #4: 75050K .......... .......... .......... .......... .......... 62% 355M 0s Step #4: 75100K .......... .......... .......... .......... .......... 62% 297M 0s Step #4: 75150K .......... .......... .......... .......... .......... 62% 349M 0s Step #4: 75200K .......... .......... .......... .......... .......... 62% 351M 0s Step #4: 75250K .......... .......... .......... .......... .......... 62% 354M 0s Step #4: 75300K .......... .......... .......... .......... .......... 62% 304M 0s Step #4: 75350K .......... .......... .......... .......... .......... 62% 326M 0s Step #4: 75400K .......... .......... .......... .......... .......... 62% 238M 0s Step #4: 75450K .......... .......... .......... .......... .......... 62% 176M 0s Step #4: 75500K .......... .......... .......... .......... .......... 62% 175M 0s Step #4: 75550K .......... .......... .......... .......... .......... 62% 343M 0s Step #4: 75600K .......... .......... .......... .......... .......... 62% 352M 0s Step #4: 75650K .......... .......... .......... .......... .......... 62% 298M 0s Step #4: 75700K .......... .......... .......... .......... .......... 63% 374M 0s Step #4: 75750K .......... .......... .......... .......... .......... 63% 375M 0s Step #4: 75800K .......... .......... .......... .......... .......... 63% 340M 0s Step #4: 75850K .......... .......... .......... .......... .......... 63% 230M 0s Step #4: 75900K .......... .......... .......... .......... .......... 63% 191M 0s Step #4: 75950K .......... .......... .......... .......... .......... 63% 197M 0s Step #4: 76000K .......... .......... .......... .......... .......... 63% 275M 0s Step #4: 76050K .......... .......... .......... .......... .......... 63% 367M 0s Step #4: 76100K .......... .......... .......... .......... .......... 63% 386M 0s Step #4: 76150K .......... .......... .......... .......... .......... 63% 342M 0s Step #4: 76200K .......... .......... .......... .......... .......... 63% 301M 0s Step #4: 76250K .......... .......... .......... .......... .......... 63% 317M 0s Step #4: 76300K .......... .......... .......... .......... .......... 63% 266M 0s Step #4: 76350K .......... .......... .......... .......... .......... 63% 351M 0s Step #4: 76400K .......... .......... .......... .......... .......... 63% 347M 0s Step #4: 76450K .......... .......... .......... .......... .......... 63% 293M 0s Step #4: 76500K .......... .......... .......... .......... .......... 63% 166M 0s Step #4: 76550K .......... .......... .......... .......... .......... 63% 197M 0s Step #4: 76600K .......... .......... .......... .......... .......... 63% 266M 0s Step #4: 76650K .......... .......... .......... .......... .......... 63% 316M 0s Step #4: 76700K .......... .......... .......... .......... .......... 63% 349M 0s Step #4: 76750K .......... .......... .......... .......... .......... 63% 365M 0s Step #4: 76800K .......... .......... .......... .......... .......... 63% 313M 0s Step #4: 76850K .......... .......... .......... .......... .......... 63% 387M 0s Step #4: 76900K .......... .......... .......... .......... .......... 64% 383M 0s Step #4: 76950K .......... .......... .......... .......... .......... 64% 368M 0s Step #4: 77000K .......... .......... .......... .......... .......... 64% 174M 0s Step #4: 77050K .......... .......... .......... .......... .......... 64% 327M 0s Step #4: 77100K .......... .......... .......... .......... .......... 64% 336M 0s Step #4: 77150K .......... .......... .......... .......... .......... 64% 376M 0s Step #4: 77200K .......... .......... .......... .......... .......... 64% 319M 0s Step #4: 77250K .......... .......... .......... .......... .......... 64% 373M 0s Step #4: 77300K .......... .......... .......... .......... .......... 64% 394M 0s Step #4: 77350K .......... .......... .......... .......... .......... 64% 76.8M 0s Step #4: 77400K .......... .......... .......... .......... .......... 64% 203M 0s Step #4: 77450K .......... .......... .......... .......... .......... 64% 239M 0s Step #4: 77500K .......... .......... .......... .......... .......... 64% 260M 0s Step #4: 77550K .......... .......... .......... .......... .......... 64% 256M 0s Step #4: 77600K .......... .......... .......... .......... .......... 64% 233M 0s Step #4: 77650K .......... .......... .......... .......... .......... 64% 308M 0s Step #4: 77700K .......... .......... .......... .......... .......... 64% 369M 0s Step #4: 77750K .......... .......... .......... .......... .......... 64% 415M 0s Step #4: 77800K .......... .......... .......... .......... .......... 64% 373M 0s Step #4: 77850K .......... .......... .......... .......... .......... 64% 295M 0s Step #4: 77900K .......... .......... .......... .......... .......... 64% 206M 0s Step #4: 77950K .......... .......... .......... .......... .......... 64% 230M 0s Step #4: 78000K .......... .......... .......... .......... .......... 64% 329M 0s Step #4: 78050K .......... .......... .......... .......... .......... 64% 353M 0s Step #4: 78100K .......... .......... .......... .......... .......... 65% 356M 0s Step #4: 78150K .......... .......... .......... .......... .......... 65% 337M 0s Step #4: 78200K .......... .......... .......... .......... .......... 65% 33.3M 0s Step #4: 78250K .......... .......... .......... .......... .......... 65% 193M 0s Step #4: 78300K .......... .......... .......... .......... .......... 65% 314M 0s Step #4: 78350K .......... .......... .......... .......... .......... 65% 329M 0s Step #4: 78400K .......... .......... .......... .......... .......... 65% 337M 0s Step #4: 78450K .......... .......... .......... .......... .......... 65% 193M 0s Step #4: 78500K .......... .......... .......... .......... .......... 65% 162M 0s Step #4: 78550K .......... .......... .......... .......... .......... 65% 200M 0s Step #4: 78600K .......... .......... .......... .......... .......... 65% 219M 0s Step #4: 78650K .......... .......... .......... .......... .......... 65% 335M 0s Step #4: 78700K .......... .......... .......... .......... .......... 65% 339M 0s Step #4: 78750K .......... .......... .......... .......... .......... 65% 327M 0s Step #4: 78800K .......... .......... .......... .......... .......... 65% 284M 0s Step #4: 78850K .......... .......... .......... .......... .......... 65% 178M 0s Step #4: 78900K .......... .......... .......... .......... .......... 65% 358M 0s Step #4: 78950K .......... .......... .......... .......... .......... 65% 331M 0s Step #4: 79000K .......... .......... .......... .......... .......... 65% 316M 0s Step #4: 79050K .......... .......... .......... .......... .......... 65% 160M 0s Step #4: 79100K .......... .......... .......... .......... .......... 65% 167M 0s Step #4: 79150K .......... .......... .......... .......... .......... 65% 294M 0s Step #4: 79200K .......... .......... .......... .......... .......... 65% 288M 0s Step #4: 79250K .......... .......... .......... .......... .......... 65% 323M 0s Step #4: 79300K .......... .......... .......... .......... .......... 66% 291M 0s Step #4: 79350K .......... .......... .......... .......... .......... 66% 354M 0s Step #4: 79400K .......... .......... .......... .......... .......... 66% 343M 0s Step #4: 79450K .......... .......... .......... .......... .......... 66% 293M 0s Step #4: 79500K .......... .......... .......... .......... .......... 66% 146M 0s Step #4: 79550K .......... .......... .......... .......... .......... 66% 209M 0s Step #4: 79600K .......... .......... .......... .......... .......... 66% 313M 0s Step #4: 79650K .......... .......... .......... .......... .......... 66% 288M 0s Step #4: 79700K .......... .......... .......... .......... .......... 66% 324M 0s Step #4: 79750K .......... .......... .......... .......... .......... 66% 327M 0s Step #4: 79800K .......... .......... .......... .......... .......... 66% 418M 0s Step #4: 79850K .......... .......... .......... .......... .......... 66% 236M 0s Step #4: 79900K .......... .......... .......... .......... .......... 66% 153M 0s Step #4: 79950K .......... .......... .......... .......... .......... 66% 199M 0s Step #4: 80000K .......... .......... .......... .......... .......... 66% 272M 0s Step #4: 80050K .......... .......... .......... .......... .......... 66% 367M 0s Step #4: 80100K .......... .......... .......... .......... .......... 66% 295M 0s Step #4: 80150K .......... .......... .......... .......... .......... 66% 181M 0s Step #4: 80200K .......... .......... .......... .......... .......... 66% 270M 0s Step #4: 80250K .......... .......... .......... .......... .......... 66% 333M 0s Step #4: 80300K .......... .......... .......... .......... .......... 66% 280M 0s Step #4: 80350K .......... .......... .......... .......... .......... 66% 152M 0s Step #4: 80400K .......... .......... .......... .......... .......... 66% 144M 0s Step #4: 80450K .......... .......... .......... .......... .......... 66% 250M 0s Step #4: 80500K .......... .......... .......... .......... .......... 66% 259M 0s Step #4: 80550K .......... .......... .......... .......... .......... 67% 250M 0s Step #4: 80600K .......... .......... .......... .......... .......... 67% 204M 0s Step #4: 80650K .......... .......... .......... .......... .......... 67% 267M 0s Step #4: 80700K .......... .......... .......... .......... .......... 67% 232M 0s Step #4: 80750K .......... .......... .......... .......... .......... 67% 262M 0s Step #4: 80800K .......... .......... .......... .......... .......... 67% 247M 0s Step #4: 80850K .......... .......... .......... .......... .......... 67% 88.0M 0s Step #4: 80900K .......... .......... .......... .......... .......... 67% 267M 0s Step #4: 80950K .......... .......... .......... .......... .......... 67% 258M 0s Step #4: 81000K .......... .......... .......... .......... .......... 67% 320M 0s Step #4: 81050K .......... .......... .......... .......... .......... 67% 355M 0s Step #4: 81100K .......... .......... .......... .......... .......... 67% 217M 0s Step #4: 81150K .......... .......... .......... .......... .......... 67% 159M 0s Step #4: 81200K .......... .......... .......... .......... .......... 67% 208M 0s Step #4: 81250K .......... .......... .......... .......... .......... 67% 375M 0s Step #4: 81300K .......... .......... .......... .......... .......... 67% 307M 0s Step #4: 81350K .......... .......... .......... .......... .......... 67% 280M 0s Step #4: 81400K .......... .......... .......... .......... .......... 67% 334M 0s Step #4: 81450K .......... .......... .......... .......... .......... 67% 247M 0s Step #4: 81500K .......... .......... .......... .......... .......... 67% 178M 0s Step #4: 81550K .......... .......... .......... .......... .......... 67% 319M 0s Step #4: 81600K .......... .......... .......... .......... .......... 67% 335M 0s Step #4: 81650K .......... .......... .......... .......... .......... 67% 217M 0s Step #4: 81700K .......... .......... .......... .......... .......... 67% 187M 0s Step #4: 81750K .......... .......... .......... .......... .......... 68% 232M 0s Step #4: 81800K .......... .......... .......... .......... .......... 68% 248M 0s Step #4: 81850K .......... .......... .......... .......... .......... 68% 294M 0s Step #4: 81900K .......... .......... .......... .......... .......... 68% 360M 0s Step #4: 81950K .......... .......... .......... .......... .......... 68% 351M 0s Step #4: 82000K .......... .......... .......... .......... .......... 68% 307M 0s Step #4: 82050K .......... .......... .......... .......... .......... 68% 347M 0s Step #4: 82100K .......... .......... .......... .......... .......... 68% 398M 0s Step #4: 82150K .......... .......... .......... .......... .......... 68% 166M 0s Step #4: 82200K .......... .......... .......... .......... .......... 68% 152M 0s Step #4: 82250K .......... .......... .......... .......... .......... 68% 230M 0s Step #4: 82300K .......... .......... .......... .......... .......... 68% 334M 0s Step #4: 82350K .......... .......... .......... .......... .......... 68% 330M 0s Step #4: 82400K .......... .......... .......... .......... .......... 68% 298M 0s Step #4: 82450K .......... .......... .......... .......... .......... 68% 191M 0s Step #4: 82500K .......... .......... .......... .......... .......... 68% 221M 0s Step #4: 82550K .......... .......... .......... .......... .......... 68% 207M 0s Step #4: 82600K .......... .......... .......... .......... .......... 68% 279M 0s Step #4: 82650K .......... .......... .......... .......... .......... 68% 330M 0s Step #4: 82700K .......... .......... .......... .......... .......... 68% 320M 0s Step #4: 82750K .......... .......... .......... .......... .......... 68% 196M 0s Step #4: 82800K .......... .......... .......... .......... .......... 68% 199M 0s Step #4: 82850K .......... .......... .......... .......... .......... 68% 297M 0s Step #4: 82900K .......... .......... .......... .......... .......... 68% 178M 0s Step #4: 82950K .......... .......... .......... .......... .......... 69% 255M 0s Step #4: 83000K .......... .......... .......... .......... .......... 69% 320M 0s Step #4: 83050K .......... .......... .......... .......... .......... 69% 260M 0s Step #4: 83100K .......... .......... .......... .......... .......... 69% 340M 0s Step #4: 83150K .......... .......... .......... .......... .......... 69% 384M 0s Step #4: 83200K .......... .......... .......... .......... .......... 69% 369M 0s Step #4: 83250K .......... .......... .......... .......... .......... 69% 397M 0s Step #4: 83300K .......... .......... .......... .......... .......... 69% 392M 0s Step #4: 83350K .......... .......... .......... .......... .......... 69% 401M 0s Step #4: 83400K .......... .......... .......... .......... .......... 69% 303M 0s Step #4: 83450K .......... .......... .......... .......... .......... 69% 361M 0s Step #4: 83500K .......... .......... .......... .......... .......... 69% 344M 0s Step #4: 83550K .......... .......... .......... .......... .......... 69% 383M 0s Step #4: 83600K .......... .......... .......... .......... .......... 69% 378M 0s Step #4: 83650K .......... .......... .......... .......... .......... 69% 114M 0s Step #4: 83700K .......... .......... .......... .......... .......... 69% 148M 0s Step #4: 83750K .......... .......... .......... .......... .......... 69% 257M 0s Step #4: 83800K .......... .......... .......... .......... .......... 69% 329M 0s Step #4: 83850K .......... .......... .......... .......... .......... 69% 283M 0s Step #4: 83900K .......... .......... .......... .......... .......... 69% 312M 0s Step #4: 83950K .......... .......... .......... .......... .......... 69% 186M 0s Step #4: 84000K .......... .......... .......... .......... .......... 69% 173M 0s Step #4: 84050K .......... .......... .......... .......... .......... 69% 419M 0s Step #4: 84100K .......... .......... .......... .......... .......... 69% 373M 0s Step #4: 84150K .......... .......... .......... .......... .......... 70% 363M 0s Step #4: 84200K .......... .......... .......... .......... .......... 70% 260M 0s Step #4: 84250K .......... .......... .......... .......... .......... 70% 348M 0s Step #4: 84300K .......... .......... .......... .......... .......... 70% 288M 0s Step #4: 84350K .......... .......... .......... .......... .......... 70% 174M 0s Step #4: 84400K .......... .......... .......... .......... .......... 70% 237M 0s Step #4: 84450K .......... .......... .......... .......... .......... 70% 289M 0s Step #4: 84500K .......... .......... .......... .......... .......... 70% 277M 0s Step #4: 84550K .......... .......... .......... .......... .......... 70% 164M 0s Step #4: 84600K .......... .......... .......... .......... .......... 70% 270M 0s Step #4: 84650K .......... .......... .......... .......... .......... 70% 288M 0s Step #4: 84700K .......... .......... .......... .......... .......... 70% 303M 0s Step #4: 84750K .......... .......... .......... .......... .......... 70% 318M 0s Step #4: 84800K .......... .......... .......... .......... .......... 70% 337M 0s Step #4: 84850K .......... .......... .......... .......... .......... 70% 333M 0s Step #4: 84900K .......... .......... .......... .......... .......... 70% 324M 0s Step #4: 84950K .......... .......... .......... .......... .......... 70% 51.5M 0s Step #4: 85000K .......... .......... .......... .......... .......... 70% 237M 0s Step #4: 85050K .......... .......... .......... .......... .......... 70% 392M 0s Step #4: 85100K .......... .......... .......... .......... .......... 70% 448M 0s Step #4: 85150K .......... .......... .......... .......... .......... 70% 343M 0s Step #4: 85200K .......... .......... .......... .......... .......... 70% 167M 0s Step #4: 85250K .......... .......... .......... .......... .......... 70% 268M 0s Step #4: 85300K .......... .......... .......... .......... .......... 70% 270M 0s Step #4: 85350K .......... .......... .......... .......... .......... 71% 363M 0s Step #4: 85400K .......... .......... .......... .......... .......... 71% 306M 0s Step #4: 85450K .......... .......... .......... .......... .......... 71% 350M 0s Step #4: 85500K .......... .......... .......... .......... .......... 71% 238M 0s Step #4: 85550K .......... .......... .......... .......... .......... 71% 189M 0s Step #4: 85600K .......... .......... .......... .......... .......... 71% 319M 0s Step #4: 85650K .......... .......... .......... .......... .......... 71% 316M 0s Step #4: 85700K .......... .......... .......... .......... .......... 71% 195M 0s Step #4: 85750K .......... .......... .......... .......... .......... 71% 195M 0s Step #4: 85800K .......... .......... .......... .......... .......... 71% 317M 0s Step #4: 85850K .......... .......... .......... .......... .......... 71% 369M 0s Step #4: 85900K .......... .......... .......... .......... .......... 71% 322M 0s Step #4: 85950K .......... .......... .......... .......... .......... 71% 356M 0s Step #4: 86000K .......... .......... .......... .......... .......... 71% 304M 0s Step #4: 86050K .......... .......... .......... .......... .......... 71% 299M 0s Step #4: 86100K .......... .......... .......... .......... .......... 71% 357M 0s Step #4: 86150K .......... .......... .......... .......... .......... 71% 363M 0s Step #4: 86200K .......... .......... .......... .......... .......... 71% 379M 0s Step #4: 86250K .......... .......... .......... .......... .......... 71% 63.2M 0s Step #4: 86300K .......... .......... .......... .......... .......... 71% 231M 0s Step #4: 86350K .......... .......... .......... .......... .......... 71% 188M 0s Step #4: 86400K .......... .......... .......... .......... .......... 71% 187M 0s Step #4: 86450K .......... .......... .......... .......... .......... 71% 241M 0s Step #4: 86500K .......... .......... .......... .......... .......... 71% 259M 0s Step #4: 86550K .......... .......... .......... .......... .......... 72% 199M 0s Step #4: 86600K .......... .......... .......... .......... .......... 72% 274M 0s Step #4: 86650K .......... .......... .......... .......... .......... 72% 276M 0s Step #4: 86700K .......... .......... .......... .......... .......... 72% 310M 0s Step #4: 86750K .......... .......... .......... .......... .......... 72% 305M 0s Step #4: 86800K .......... .......... .......... .......... .......... 72% 366M 0s Step #4: 86850K .......... .......... .......... .......... .......... 72% 364M 0s Step #4: 86900K .......... .......... .......... .......... .......... 72% 366M 0s Step #4: 86950K .......... .......... .......... .......... .......... 72% 156M 0s Step #4: 87000K .......... .......... .......... .......... .......... 72% 222M 0s Step #4: 87050K .......... .......... .......... .......... .......... 72% 387M 0s Step #4: 87100K .......... .......... .......... .......... .......... 72% 400M 0s Step #4: 87150K .......... .......... .......... .......... .......... 72% 206M 0s Step #4: 87200K .......... .......... .......... .......... .......... 72% 252M 0s Step #4: 87250K .......... .......... .......... .......... .......... 72% 350M 0s Step #4: 87300K .......... .......... .......... .......... .......... 72% 249M 0s Step #4: 87350K .......... .......... .......... .......... .......... 72% 352M 0s Step #4: 87400K .......... .......... .......... .......... .......... 72% 309M 0s Step #4: 87450K .......... .......... .......... .......... .......... 72% 365M 0s Step #4: 87500K .......... .......... .......... .......... .......... 72% 354M 0s Step #4: 87550K .......... .......... .......... .......... .......... 72% 350M 0s Step #4: 87600K .......... .......... .......... .......... .......... 72% 299M 0s Step #4: 87650K .......... .......... .......... .......... .......... 72% 356M 0s Step #4: 87700K .......... .......... .......... .......... .......... 72% 60.5M 0s Step #4: 87750K .......... .......... .......... .......... .......... 73% 187M 0s Step #4: 87800K .......... .......... .......... .......... .......... 73% 209M 0s Step #4: 87850K .......... .......... .......... .......... .......... 73% 396M 0s Step #4: 87900K .......... .......... .......... .......... .......... 73% 296M 0s Step #4: 87950K .......... .......... .......... .......... .......... 73% 369M 0s Step #4: 88000K .......... .......... .......... .......... .......... 73% 146M 0s Step #4: 88050K .......... .......... .......... .......... .......... 73% 307M 0s Step #4: 88100K .......... .......... .......... .......... .......... 73% 387M 0s Step #4: 88150K .......... .......... .......... .......... .......... 73% 318M 0s Step #4: 88200K .......... .......... .......... .......... .......... 73% 164M 0s Step #4: 88250K .......... .......... .......... .......... .......... 73% 332M 0s Step #4: 88300K .......... .......... .......... .......... .......... 73% 327M 0s Step #4: 88350K .......... .......... .......... .......... .......... 73% 239M 0s Step #4: 88400K .......... .......... .......... .......... .......... 73% 204M 0s Step #4: 88450K .......... .......... .......... .......... .......... 73% 282M 0s Step #4: 88500K .......... .......... .......... .......... .......... 73% 346M 0s Step #4: 88550K .......... .......... .......... .......... .......... 73% 370M 0s Step #4: 88600K .......... .......... .......... .......... .......... 73% 374M 0s Step #4: 88650K .......... .......... .......... .......... .......... 73% 446M 0s Step #4: 88700K .......... .......... .......... .......... .......... 73% 357M 0s Step #4: 88750K .......... .......... .......... .......... .......... 73% 360M 0s Step #4: 88800K .......... .......... .......... .......... .......... 73% 356M 0s Step #4: 88850K .......... .......... .......... .......... .......... 73% 429M 0s Step #4: 88900K .......... .......... .......... .......... .......... 73% 296M 0s Step #4: 88950K .......... .......... .......... .......... .......... 74% 363M 0s Step #4: 89000K .......... .......... .......... .......... .......... 74% 23.1M 0s Step #4: 89050K .......... .......... .......... .......... .......... 74% 184M 0s Step #4: 89100K .......... .......... .......... .......... .......... 74% 200M 0s Step #4: 89150K .......... .......... .......... .......... .......... 74% 200M 0s Step #4: 89200K .......... .......... .......... .......... .......... 74% 164M 0s Step #4: 89250K .......... .......... .......... .......... .......... 74% 189M 0s Step #4: 89300K .......... .......... .......... .......... .......... 74% 373M 0s Step #4: 89350K .......... .......... .......... .......... .......... 74% 300M 0s Step #4: 89400K .......... .......... .......... .......... .......... 74% 290M 0s Step #4: 89450K .......... .......... .......... .......... .......... 74% 220M 0s Step #4: 89500K .......... .......... .......... .......... .......... 74% 298M 0s Step #4: 89550K .......... .......... .......... .......... .......... 74% 371M 0s Step #4: 89600K .......... .......... .......... .......... .......... 74% 324M 0s Step #4: 89650K .......... .......... .......... .......... .......... 74% 229M 0s Step #4: 89700K .......... .......... .......... .......... .......... 74% 258M 0s Step #4: 89750K .......... .......... .......... .......... .......... 74% 339M 0s Step #4: 89800K .......... .......... .......... .......... .......... 74% 336M 0s Step #4: 89850K .......... .......... .......... .......... .......... 74% 361M 0s Step #4: 89900K .......... .......... .......... .......... .......... 74% 301M 0s Step #4: 89950K .......... .......... .......... .......... .......... 74% 376M 0s Step #4: 90000K .......... .......... .......... .......... .......... 74% 368M 0s Step #4: 90050K .......... .......... .......... .......... .......... 74% 348M 0s Step #4: 90100K .......... .......... .......... .......... .......... 74% 367M 0s Step #4: 90150K .......... .......... .......... .......... .......... 75% 342M 0s Step #4: 90200K .......... .......... .......... .......... .......... 75% 337M 0s Step #4: 90250K .......... .......... .......... .......... .......... 75% 200M 0s Step #4: 90300K .......... .......... .......... .......... .......... 75% 154M 0s Step #4: 90350K .......... .......... .......... .......... .......... 75% 225M 0s Step #4: 90400K .......... .......... .......... .......... .......... 75% 354M 0s Step #4: 90450K .......... .......... .......... .......... .......... 75% 348M 0s Step #4: 90500K .......... .......... .......... .......... .......... 75% 155M 0s Step #4: 90550K .......... .......... .......... .......... .......... 75% 253M 0s Step #4: 90600K .......... .......... .......... .......... .......... 75% 356M 0s Step #4: 90650K .......... .......... .......... .......... .......... 75% 361M 0s Step #4: 90700K .......... .......... .......... .......... .......... 75% 234M 0s Step #4: 90750K .......... .......... .......... .......... .......... 75% 324M 0s Step #4: 90800K .......... .......... .......... .......... .......... 75% 364M 0s Step #4: 90850K .......... .......... .......... .......... .......... 75% 204M 0s Step #4: 90900K .......... .......... .......... .......... .......... 75% 204M 0s Step #4: 90950K .......... .......... .......... .......... .......... 75% 276M 0s Step #4: 91000K .......... .......... .......... .......... .......... 75% 394M 0s Step #4: 91050K .......... .......... .......... .......... .......... 75% 407M 0s Step #4: 91100K .......... .......... .......... .......... .......... 75% 366M 0s Step #4: 91150K .......... .......... .......... .......... .......... 75% 397M 0s Step #4: 91200K .......... .......... .......... .......... .......... 75% 347M 0s Step #4: 91250K .......... .......... .......... .......... .......... 75% 420M 0s Step #4: 91300K .......... .......... .......... .......... .......... 75% 427M 0s Step #4: 91350K .......... .......... .......... .......... .......... 76% 437M 0s Step #4: 91400K .......... .......... .......... .......... .......... 76% 303M 0s Step #4: 91450K .......... .......... .......... .......... .......... 76% 387M 0s Step #4: 91500K .......... .......... .......... .......... .......... 76% 358M 0s Step #4: 91550K .......... .......... .......... .......... .......... 76% 355M 0s Step #4: 91600K .......... .......... .......... .......... .......... 76% 330M 0s Step #4: 91650K .......... .......... .......... .......... .......... 76% 23.3M 0s Step #4: 91700K .......... .......... .......... .......... .......... 76% 149M 0s Step #4: 91750K .......... .......... .......... .......... .......... 76% 225M 0s Step #4: 91800K .......... .......... .......... .......... .......... 76% 174M 0s Step #4: 91850K .......... .......... .......... .......... .......... 76% 165M 0s Step #4: 91900K .......... .......... .......... .......... .......... 76% 357M 0s Step #4: 91950K .......... .......... .......... .......... .......... 76% 279M 0s Step #4: 92000K .......... .......... .......... .......... .......... 76% 339M 0s Step #4: 92050K .......... .......... .......... .......... .......... 76% 338M 0s Step #4: 92100K .......... .......... .......... .......... .......... 76% 226M 0s Step #4: 92150K .......... .......... .......... .......... .......... 76% 429M 0s Step #4: 92200K .......... .......... .......... .......... .......... 76% 389M 0s Step #4: 92250K .......... .......... .......... .......... .......... 76% 278M 0s Step #4: 92300K .......... .......... .......... .......... .......... 76% 203M 0s Step #4: 92350K .......... .......... .......... .......... .......... 76% 426M 0s Step #4: 92400K .......... .......... .......... .......... .......... 76% 395M 0s Step #4: 92450K .......... .......... .......... .......... .......... 76% 429M 0s Step #4: 92500K .......... .......... .......... .......... .......... 76% 434M 0s Step #4: 92550K .......... .......... .......... .......... .......... 77% 403M 0s Step #4: 92600K .......... .......... .......... .......... .......... 77% 352M 0s Step #4: 92650K .......... .......... .......... .......... .......... 77% 371M 0s Step #4: 92700K .......... .......... .......... .......... .......... 77% 372M 0s Step #4: 92750K .......... .......... .......... .......... .......... 77% 351M 0s Step #4: 92800K .......... .......... .......... .......... .......... 77% 388M 0s Step #4: 92850K .......... .......... .......... .......... .......... 77% 374M 0s Step #4: 92900K .......... .......... .......... .......... .......... 77% 401M 0s Step #4: 92950K .......... .......... .......... .......... .......... 77% 392M 0s Step #4: 93000K .......... .......... .......... .......... .......... 77% 397M 0s Step #4: 93050K .......... .......... .......... .......... .......... 77% 40.6M 0s Step #4: 93100K .......... .......... .......... .......... .......... 77% 163M 0s Step #4: 93150K .......... .......... .......... .......... .......... 77% 163M 0s Step #4: 93200K .......... .......... .......... .......... .......... 77% 188M 0s Step #4: 93250K .......... .......... .......... .......... .......... 77% 205M 0s Step #4: 93300K .......... .......... .......... .......... .......... 77% 272M 0s Step #4: 93350K .......... .......... .......... .......... .......... 77% 334M 0s Step #4: 93400K .......... .......... .......... .......... .......... 77% 325M 0s Step #4: 93450K .......... .......... .......... .......... .......... 77% 384M 0s Step #4: 93500K .......... .......... .......... .......... .......... 77% 333M 0s Step #4: 93550K .......... .......... .......... .......... .......... 77% 349M 0s Step #4: 93600K .......... .......... .......... .......... .......... 77% 323M 0s Step #4: 93650K .......... .......... .......... .......... .......... 77% 345M 0s Step #4: 93700K .......... .......... .......... .......... .......... 77% 374M 0s Step #4: 93750K .......... .......... .......... .......... .......... 78% 386M 0s Step #4: 93800K .......... .......... .......... .......... .......... 78% 371M 0s Step #4: 93850K .......... .......... .......... .......... .......... 78% 381M 0s Step #4: 93900K .......... .......... .......... .......... .......... 78% 356M 0s Step #4: 93950K .......... .......... .......... .......... .......... 78% 379M 0s Step #4: 94000K .......... .......... .......... .......... .......... 78% 362M 0s Step #4: 94050K .......... .......... .......... .......... .......... 78% 370M 0s Step #4: 94100K .......... .......... .......... .......... .......... 78% 337M 0s Step #4: 94150K .......... .......... .......... .......... .......... 78% 346M 0s Step #4: 94200K .......... .......... .......... .......... .......... 78% 402M 0s Step #4: 94250K .......... .......... .......... .......... .......... 78% 34.7M 0s Step #4: 94300K .......... .......... .......... .......... .......... 78% 210M 0s Step #4: 94350K .......... .......... .......... .......... .......... 78% 211M 0s Step #4: 94400K .......... .......... .......... .......... .......... 78% 165M 0s Step #4: 94450K .......... .......... .......... .......... .......... 78% 283M 0s Step #4: 94500K .......... .......... .......... .......... .......... 78% 255M 0s Step #4: 94550K .......... .......... .......... .......... .......... 78% 367M 0s Step #4: 94600K .......... .......... .......... .......... .......... 78% 193M 0s Step #4: 94650K .......... .......... .......... .......... .......... 78% 290M 0s Step #4: 94700K .......... .......... .......... .......... .......... 78% 463M 0s Step #4: 94750K .......... .......... .......... .......... .......... 78% 384M 0s Step #4: 94800K .......... .......... .......... .......... .......... 78% 201M 0s Step #4: 94850K .......... .......... .......... .......... .......... 78% 399M 0s Step #4: 94900K .......... .......... .......... .......... .......... 78% 277M 0s Step #4: 94950K .......... .......... .......... .......... .......... 79% 264M 0s Step #4: 95000K .......... .......... .......... .......... .......... 79% 354M 0s Step #4: 95050K .......... .......... .......... .......... .......... 79% 380M 0s Step #4: 95100K .......... .......... .......... .......... .......... 79% 323M 0s Step #4: 95150K .......... .......... .......... .......... .......... 79% 449M 0s Step #4: 95200K .......... .......... .......... .......... .......... 79% 364M 0s Step #4: 95250K .......... .......... .......... .......... .......... 79% 418M 0s Step #4: 95300K .......... .......... .......... .......... .......... 79% 402M 0s Step #4: 95350K .......... .......... .......... .......... .......... 79% 296M 0s Step #4: 95400K .......... .......... .......... .......... .......... 79% 295M 0s Step #4: 95450K .......... .......... .......... .......... .......... 79% 410M 0s Step #4: 95500K .......... .......... .......... .......... .......... 79% 422M 0s Step #4: 95550K .......... .......... .......... .......... .......... 79% 402M 0s Step #4: 95600K .......... .......... .......... .......... .......... 79% 39.9M 0s Step #4: 95650K .......... .......... .......... .......... .......... 79% 178M 0s Step #4: 95700K .......... .......... .......... .......... .......... 79% 160M 0s Step #4: 95750K .......... .......... .......... .......... .......... 79% 267M 0s Step #4: 95800K .......... .......... .......... .......... .......... 79% 174M 0s Step #4: 95850K .......... .......... .......... .......... .......... 79% 183M 0s Step #4: 95900K .......... .......... .......... .......... .......... 79% 370M 0s Step #4: 95950K .......... .......... .......... .......... .......... 79% 171M 0s Step #4: 96000K .......... .......... .......... .......... .......... 79% 397M 0s Step #4: 96050K .......... .......... .......... .......... .......... 79% 351M 0s Step #4: 96100K .......... .......... .......... .......... .......... 79% 399M 0s Step #4: 96150K .......... .......... .......... .......... .......... 80% 360M 0s Step #4: 96200K .......... .......... .......... .......... .......... 80% 390M 0s Step #4: 96250K .......... .......... .......... .......... .......... 80% 325M 0s Step #4: 96300K .......... .......... .......... .......... .......... 80% 440M 0s Step #4: 96350K .......... .......... .......... .......... .......... 80% 409M 0s Step #4: 96400K .......... .......... .......... .......... .......... 80% 332M 0s Step #4: 96450K .......... .......... .......... .......... .......... 80% 434M 0s Step #4: 96500K .......... .......... .......... .......... .......... 80% 361M 0s Step #4: 96550K .......... .......... .......... .......... .......... 80% 188M 0s Step #4: 96600K .......... .......... .......... .......... .......... 80% 271M 0s Step #4: 96650K .......... .......... .......... .......... .......... 80% 377M 0s Step #4: 96700K .......... .......... .......... .......... .......... 80% 368M 0s Step #4: 96750K .......... .......... .......... .......... .......... 80% 388M 0s Step #4: 96800K .......... .......... .......... .......... .......... 80% 67.6M 0s Step #4: 96850K .......... .......... .......... .......... .......... 80% 166M 0s Step #4: 96900K .......... .......... .......... .......... .......... 80% 286M 0s Step #4: 96950K .......... .......... .......... .......... .......... 80% 288M 0s Step #4: 97000K .......... .......... .......... .......... .......... 80% 312M 0s Step #4: 97050K .......... .......... .......... .......... .......... 80% 245M 0s Step #4: 97100K .......... .......... .......... .......... .......... 80% 267M 0s Step #4: 97150K .......... .......... .......... .......... .......... 80% 165M 0s Step #4: 97200K .......... .......... .......... .......... .......... 80% 261M 0s Step #4: 97250K .......... .......... .......... .......... .......... 80% 389M 0s Step #4: 97300K .......... .......... .......... .......... .......... 80% 164M 0s Step #4: 97350K .......... .......... .......... .......... .......... 81% 359M 0s Step #4: 97400K .......... .......... .......... .......... .......... 81% 381M 0s Step #4: 97450K .......... .......... .......... .......... .......... 81% 356M 0s Step #4: 97500K .......... .......... .......... .......... .......... 81% 256M 0s Step #4: 97550K .......... .......... .......... .......... .......... 81% 387M 0s Step #4: 97600K .......... .......... .......... .......... .......... 81% 279M 0s Step #4: 97650K .......... .......... .......... .......... .......... 81% 242M 0s Step #4: 97700K .......... .......... .......... .......... .......... 81% 346M 0s Step #4: 97750K .......... .......... .......... .......... .......... 81% 409M 0s Step #4: 97800K .......... .......... .......... .......... .......... 81% 345M 0s Step #4: 97850K .......... .......... .......... .......... .......... 81% 395M 0s Step #4: 97900K .......... .......... .......... .......... .......... 81% 369M 0s Step #4: 97950K .......... .......... .......... .......... .......... 81% 354M 0s Step #4: 98000K .......... .......... .......... .......... .......... 81% 427M 0s Step #4: 98050K .......... .......... .......... .......... .......... 81% 223M 0s Step #4: 98100K .......... .......... .......... .......... .......... 81% 225M 0s Step #4: 98150K .......... .......... .......... .......... .......... 81% 389M 0s Step #4: 98200K .......... .......... .......... .......... .......... 81% 354M 0s Step #4: 98250K .......... .......... .......... .......... .......... 81% 357M 0s Step #4: 98300K .......... .......... .......... .......... .......... 81% 411M 0s Step #4: 98350K .......... .......... .......... .......... .......... 81% 43.5M 0s Step #4: 98400K .......... .......... .......... .......... .......... 81% 104M 0s Step #4: 98450K .......... .......... .......... .......... .......... 81% 254M 0s Step #4: 98500K .......... .......... .......... .......... .......... 81% 233M 0s Step #4: 98550K .......... .......... .......... .......... .......... 82% 246M 0s Step #4: 98600K .......... .......... .......... .......... .......... 82% 302M 0s Step #4: 98650K .......... .......... .......... .......... .......... 82% 193M 0s Step #4: 98700K .......... .......... .......... .......... .......... 82% 346M 0s Step #4: 98750K .......... .......... .......... .......... .......... 82% 160M 0s Step #4: 98800K .......... .......... .......... .......... .......... 82% 238M 0s Step #4: 98850K .......... .......... .......... .......... .......... 82% 279M 0s Step #4: 98900K .......... .......... .......... .......... .......... 82% 388M 0s Step #4: 98950K .......... .......... .......... .......... .......... 82% 381M 0s Step #4: 99000K .......... .......... .......... .......... .......... 82% 376M 0s Step #4: 99050K .......... .......... .......... .......... .......... 82% 324M 0s Step #4: 99100K .......... .......... .......... .......... .......... 82% 315M 0s Step #4: 99150K .......... .......... .......... .......... .......... 82% 250M 0s Step #4: 99200K .......... .......... .......... .......... .......... 82% 351M 0s Step #4: 99250K .......... .......... .......... .......... .......... 82% 368M 0s Step #4: 99300K .......... .......... .......... .......... .......... 82% 411M 0s Step #4: 99350K .......... .......... .......... .......... .......... 82% 49.6M 0s Step #4: 99400K .......... .......... .......... .......... .......... 82% 243M 0s Step #4: 99450K .......... .......... .......... .......... .......... 82% 167M 0s Step #4: 99500K .......... .......... .......... .......... .......... 82% 150M 0s Step #4: 99550K .......... .......... .......... .......... .......... 82% 323M 0s Step #4: 99600K .......... .......... .......... .......... .......... 82% 324M 0s Step #4: 99650K .......... .......... .......... .......... .......... 82% 163M 0s Step #4: 99700K .......... .......... .......... .......... .......... 82% 225M 0s Step #4: 99750K .......... .......... .......... .......... .......... 83% 378M 0s Step #4: 99800K .......... .......... .......... .......... .......... 83% 351M 0s Step #4: 99850K .......... .......... .......... .......... .......... 83% 302M 0s Step #4: 99900K .......... .......... .......... .......... .......... 83% 241M 0s Step #4: 99950K .......... .......... .......... .......... .......... 83% 251M 0s Step #4: 100000K .......... .......... .......... .......... .......... 83% 352M 0s Step #4: 100050K .......... .......... .......... .......... .......... 83% 339M 0s Step #4: 100100K .......... .......... .......... .......... .......... 83% 159M 0s Step #4: 100150K .......... .......... .......... .......... .......... 83% 257M 0s Step #4: 100200K .......... .......... .......... .......... .......... 83% 370M 0s Step #4: 100250K .......... .......... .......... .......... .......... 83% 394M 0s Step #4: 100300K .......... .......... .......... .......... .......... 83% 351M 0s Step #4: 100350K .......... .......... .......... .......... .......... 83% 398M 0s Step #4: 100400K .......... .......... .......... .......... .......... 83% 307M 0s Step #4: 100450K .......... .......... .......... .......... .......... 83% 227M 0s Step #4: 100500K .......... .......... .......... .......... .......... 83% 186M 0s Step #4: 100550K .......... .......... .......... .......... .......... 83% 296M 0s Step #4: 100600K .......... .......... .......... .......... .......... 83% 358M 0s Step #4: 100650K .......... .......... .......... .......... .......... 83% 358M 0s Step #4: 100700K .......... .......... .......... .......... .......... 83% 397M 0s Step #4: 100750K .......... .......... .......... .......... .......... 83% 415M 0s Step #4: 100800K .......... .......... .......... .......... .......... 83% 353M 0s Step #4: 100850K .......... .......... .......... .......... .......... 83% 361M 0s Step #4: 100900K .......... .......... .......... .......... .......... 83% 385M 0s Step #4: 100950K .......... .......... .......... .......... .......... 84% 290M 0s Step #4: 101000K .......... .......... .......... .......... .......... 84% 303M 0s Step #4: 101050K .......... .......... .......... .......... .......... 84% 313M 0s Step #4: 101100K .......... .......... .......... .......... .......... 84% 204M 0s Step #4: 101150K .......... .......... .......... .......... .......... 84% 116M 0s Step #4: 101200K .......... .......... .......... .......... .......... 84% 333M 0s Step #4: 101250K .......... .......... .......... .......... .......... 84% 328M 0s Step #4: 101300K .......... .......... .......... .......... .......... 84% 287M 0s Step #4: 101350K .......... .......... .......... .......... .......... 84% 253M 0s Step #4: 101400K .......... .......... .......... .......... .......... 84% 396M 0s Step #4: 101450K .......... .......... .......... .......... .......... 84% 418M 0s Step #4: 101500K .......... .......... .......... .......... .......... 84% 420M 0s Step #4: 101550K .......... .......... .......... .......... .......... 84% 397M 0s Step #4: 101600K .......... .......... .......... .......... .......... 84% 163M 0s Step #4: 101650K .......... .......... .......... .......... .......... 84% 194M 0s Step #4: 101700K .......... .......... .......... .......... .......... 84% 356M 0s Step #4: 101750K .......... .......... .......... .......... .......... 84% 306M 0s Step #4: 101800K .......... .......... .......... .......... .......... 84% 317M 0s Step #4: 101850K .......... .......... .......... .......... .......... 84% 277M 0s Step #4: 101900K .......... .......... .......... .......... .......... 84% 326M 0s Step #4: 101950K .......... .......... .......... .......... .......... 84% 376M 0s Step #4: 102000K .......... .......... .......... .......... .......... 84% 103M 0s Step #4: 102050K .......... .......... .......... .......... .......... 84% 267M 0s Step #4: 102100K .......... .......... .......... .......... .......... 84% 342M 0s Step #4: 102150K .......... .......... .......... .......... .......... 85% 396M 0s Step #4: 102200K .......... .......... .......... .......... .......... 85% 420M 0s Step #4: 102250K .......... .......... .......... .......... .......... 85% 412M 0s Step #4: 102300K .......... .......... .......... .......... .......... 85% 94.0M 0s Step #4: 102350K .......... .......... .......... .......... .......... 85% 284M 0s Step #4: 102400K .......... .......... .......... .......... .......... 85% 215M 0s Step #4: 102450K .......... .......... .......... .......... .......... 85% 288M 0s Step #4: 102500K .......... .......... .......... .......... .......... 85% 498M 0s Step #4: 102550K .......... .......... .......... .......... .......... 85% 279M 0s Step #4: 102600K .......... .......... .......... .......... .......... 85% 276M 0s Step #4: 102650K .......... .......... .......... .......... .......... 85% 330M 0s Step #4: 102700K .......... .......... .......... .......... .......... 85% 234M 0s Step #4: 102750K .......... .......... .......... .......... .......... 85% 234M 0s Step #4: 102800K .......... .......... .......... .......... .......... 85% 322M 0s Step #4: 102850K .......... .......... .......... .......... .......... 85% 212M 0s Step #4: 102900K .......... .......... .......... .......... .......... 85% 231M 0s Step #4: 102950K .......... .......... .......... .......... .......... 85% 356M 0s Step #4: 103000K .......... .......... .......... .......... .......... 85% 283M 0s Step #4: 103050K .......... .......... .......... .......... .......... 85% 243M 0s Step #4: 103100K .......... .......... .......... .......... .......... 85% 337M 0s Step #4: 103150K .......... .......... .......... .......... .......... 85% 269M 0s Step #4: 103200K .......... .......... .......... .......... .......... 85% 220M 0s Step #4: 103250K .......... .......... .......... .......... .......... 85% 406M 0s Step #4: 103300K .......... .......... .......... .......... .......... 85% 394M 0s Step #4: 103350K .......... .......... .......... .......... .......... 86% 406M 0s Step #4: 103400K .......... .......... .......... .......... .......... 86% 383M 0s Step #4: 103450K .......... .......... .......... .......... .......... 86% 344M 0s Step #4: 103500K .......... .......... .......... .......... .......... 86% 212M 0s Step #4: 103550K .......... .......... .......... .......... .......... 86% 380M 0s Step #4: 103600K .......... .......... .......... .......... .......... 86% 185M 0s Step #4: 103650K .......... .......... .......... .......... .......... 86% 404M 0s Step #4: 103700K .......... .......... .......... .......... .......... 86% 451M 0s Step #4: 103750K .......... .......... .......... .......... .......... 86% 441M 0s Step #4: 103800K .......... .......... .......... .......... .......... 86% 34.5M 0s Step #4: 103850K .......... .......... .......... .......... .......... 86% 143M 0s Step #4: 103900K .......... .......... .......... .......... .......... 86% 151M 0s Step #4: 103950K .......... .......... .......... .......... .......... 86% 390M 0s Step #4: 104000K .......... .......... .......... .......... .......... 86% 353M 0s Step #4: 104050K .......... .......... .......... .......... .......... 86% 406M 0s Step #4: 104100K .......... .......... .......... .......... .......... 86% 382M 0s Step #4: 104150K .......... .......... .......... .......... .......... 86% 400M 0s Step #4: 104200K .......... .......... .......... .......... .......... 86% 394M 0s Step #4: 104250K .......... .......... .......... .......... .......... 86% 221M 0s Step #4: 104300K .......... .......... .......... .......... .......... 86% 202M 0s Step #4: 104350K .......... .......... .......... .......... .......... 86% 364M 0s Step #4: 104400K .......... .......... .......... .......... .......... 86% 342M 0s Step #4: 104450K .......... .......... .......... .......... .......... 86% 408M 0s Step #4: 104500K .......... .......... .......... .......... .......... 86% 448M 0s Step #4: 104550K .......... .......... .......... .......... .......... 87% 457M 0s Step #4: 104600K .......... .......... .......... .......... .......... 87% 361M 0s Step #4: 104650K .......... .......... .......... .......... .......... 87% 389M 0s Step #4: 104700K .......... .......... .......... .......... .......... 87% 103M 0s Step #4: 104750K .......... .......... .......... .......... .......... 87% 151M 0s Step #4: 104800K .......... .......... .......... .......... .......... 87% 287M 0s Step #4: 104850K .......... .......... .......... .......... .......... 87% 360M 0s Step #4: 104900K .......... .......... .......... .......... .......... 87% 390M 0s Step #4: 104950K .......... .......... .......... .......... .......... 87% 400M 0s Step #4: 105000K .......... .......... .......... .......... .......... 87% 220M 0s Step #4: 105050K .......... .......... .......... .......... .......... 87% 201M 0s Step #4: 105100K .......... .......... .......... .......... .......... 87% 262M 0s Step #4: 105150K .......... .......... .......... .......... .......... 87% 294M 0s Step #4: 105200K .......... .......... .......... .......... .......... 87% 312M 0s Step #4: 105250K .......... .......... .......... .......... .......... 87% 421M 0s Step #4: 105300K .......... .......... .......... .......... .......... 87% 336M 0s Step #4: 105350K .......... .......... .......... .......... .......... 87% 433M 0s Step #4: 105400K .......... .......... .......... .......... .......... 87% 259M 0s Step #4: 105450K .......... .......... .......... .......... .......... 87% 178M 0s Step #4: 105500K .......... .......... .......... .......... .......... 87% 433M 0s Step #4: 105550K .......... .......... .......... .......... .......... 87% 473M 0s Step #4: 105600K .......... .......... .......... .......... .......... 87% 412M 0s Step #4: 105650K .......... .......... .......... .......... .......... 87% 264M 0s Step #4: 105700K .......... .......... .......... .......... .......... 87% 199M 0s Step #4: 105750K .......... .......... .......... .......... .......... 88% 228M 0s Step #4: 105800K .......... .......... .......... .......... .......... 88% 323M 0s Step #4: 105850K .......... .......... .......... .......... .......... 88% 385M 0s Step #4: 105900K .......... .......... .......... .......... .......... 88% 388M 0s Step #4: 105950K .......... .......... .......... .......... .......... 88% 222M 0s Step #4: 106000K .......... .......... .......... .......... .......... 88% 296M 0s Step #4: 106050K .......... .......... .......... .......... .......... 88% 227M 0s Step #4: 106100K .......... .......... .......... .......... .......... 88% 379M 0s Step #4: 106150K .......... .......... .......... .......... .......... 88% 391M 0s Step #4: 106200K .......... .......... .......... .......... .......... 88% 270M 0s Step #4: 106250K .......... .......... .......... .......... .......... 88% 196M 0s Step #4: 106300K .......... .......... .......... .......... .......... 88% 384M 0s Step #4: 106350K .......... .......... .......... .......... .......... 88% 407M 0s Step #4: 106400K .......... .......... .......... .......... .......... 88% 195M 0s Step #4: 106450K .......... .......... .......... .......... .......... 88% 335M 0s Step #4: 106500K .......... .......... .......... .......... .......... 88% 411M 0s Step #4: 106550K .......... .......... .......... .......... .......... 88% 409M 0s Step #4: 106600K .......... .......... .......... .......... .......... 88% 32.1M 0s Step #4: 106650K .......... .......... .......... .......... .......... 88% 205M 0s Step #4: 106700K .......... .......... .......... .......... .......... 88% 189M 0s Step #4: 106750K .......... .......... .......... .......... .......... 88% 271M 0s Step #4: 106800K .......... .......... .......... .......... .......... 88% 336M 0s Step #4: 106850K .......... .......... .......... .......... .......... 88% 376M 0s Step #4: 106900K .......... .......... .......... .......... .......... 88% 362M 0s Step #4: 106950K .......... .......... .......... .......... .......... 88% 206M 0s Step #4: 107000K .......... .......... .......... .......... .......... 89% 223M 0s Step #4: 107050K .......... .......... .......... .......... .......... 89% 342M 0s Step #4: 107100K .......... .......... .......... .......... .......... 89% 390M 0s Step #4: 107150K .......... .......... .......... .......... .......... 89% 382M 0s Step #4: 107200K .......... .......... .......... .......... .......... 89% 339M 0s Step #4: 107250K .......... .......... .......... .......... .......... 89% 399M 0s Step #4: 107300K .......... .......... .......... .......... .......... 89% 343M 0s Step #4: 107350K .......... .......... .......... .......... .......... 89% 390M 0s Step #4: 107400K .......... .......... .......... .......... .......... 89% 363M 0s Step #4: 107450K .......... .......... .......... .......... .......... 89% 70.3M 0s Step #4: 107500K .......... .......... .......... .......... .......... 89% 167M 0s Step #4: 107550K .......... .......... .......... .......... .......... 89% 259M 0s Step #4: 107600K .......... .......... .......... .......... .......... 89% 208M 0s Step #4: 107650K .......... .......... .......... .......... .......... 89% 276M 0s Step #4: 107700K .......... .......... .......... .......... .......... 89% 272M 0s Step #4: 107750K .......... .......... .......... .......... .......... 89% 245M 0s Step #4: 107800K .......... .......... .......... .......... .......... 89% 354M 0s Step #4: 107850K .......... .......... .......... .......... .......... 89% 421M 0s Step #4: 107900K .......... .......... .......... .......... .......... 89% 420M 0s Step #4: 107950K .......... .......... .......... .......... .......... 89% 407M 0s Step #4: 108000K .......... .......... .......... .......... .......... 89% 347M 0s Step #4: 108050K .......... .......... .......... .......... .......... 89% 205M 0s Step #4: 108100K .......... .......... .......... .......... .......... 89% 99.2M 0s Step #4: 108150K .......... .......... .......... .......... .......... 89% 320M 0s Step #4: 108200K .......... .......... .......... .......... .......... 90% 351M 0s Step #4: 108250K .......... .......... .......... .......... .......... 90% 309M 0s Step #4: 108300K .......... .......... .......... .......... .......... 90% 385M 0s Step #4: 108350K .......... .......... .......... .......... .......... 90% 348M 0s Step #4: 108400K .......... .......... .......... .......... .......... 90% 378M 0s Step #4: 108450K .......... .......... .......... .......... .......... 90% 306M 0s Step #4: 108500K .......... .......... .......... .......... .......... 90% 451M 0s Step #4: 108550K .......... .......... .......... .......... .......... 90% 370M 0s Step #4: 108600K .......... .......... .......... .......... .......... 90% 366M 0s Step #4: 108650K .......... .......... .......... .......... .......... 90% 41.9M 0s Step #4: 108700K .......... .......... .......... .......... .......... 90% 124M 0s Step #4: 108750K .......... .......... .......... .......... .......... 90% 189M 0s Step #4: 108800K .......... .......... .......... .......... .......... 90% 234M 0s Step #4: 108850K .......... .......... .......... .......... .......... 90% 384M 0s Step #4: 108900K .......... .......... .......... .......... .......... 90% 365M 0s Step #4: 108950K .......... .......... .......... .......... .......... 90% 395M 0s Step #4: 109000K .......... .......... .......... .......... .......... 90% 308M 0s Step #4: 109050K .......... .......... .......... .......... .......... 90% 380M 0s Step #4: 109100K .......... .......... .......... .......... .......... 90% 388M 0s Step #4: 109150K .......... .......... .......... .......... .......... 90% 383M 0s Step #4: 109200K .......... .......... .......... .......... .......... 90% 321M 0s Step #4: 109250K .......... .......... .......... .......... .......... 90% 390M 0s Step #4: 109300K .......... .......... .......... .......... .......... 90% 377M 0s Step #4: 109350K .......... .......... .......... .......... .......... 90% 282M 0s Step #4: 109400K .......... .......... .......... .......... .......... 91% 164M 0s Step #4: 109450K .......... .......... .......... .......... .......... 91% 220M 0s Step #4: 109500K .......... .......... .......... .......... .......... 91% 251M 0s Step #4: 109550K .......... .......... .......... .......... .......... 91% 416M 0s Step #4: 109600K .......... .......... .......... .......... .......... 91% 214M 0s Step #4: 109650K .......... .......... .......... .......... .......... 91% 207M 0s Step #4: 109700K .......... .......... .......... .......... .......... 91% 389M 0s Step #4: 109750K .......... .......... .......... .......... .......... 91% 436M 0s Step #4: 109800K .......... .......... .......... .......... .......... 91% 393M 0s Step #4: 109850K .......... .......... .......... .......... .......... 91% 413M 0s Step #4: 109900K .......... .......... .......... .......... .......... 91% 441M 0s Step #4: 109950K .......... .......... .......... .......... .......... 91% 344M 0s Step #4: 110000K .......... .......... .......... .......... .......... 91% 356M 0s Step #4: 110050K .......... .......... .......... .......... .......... 91% 416M 0s Step #4: 110100K .......... .......... .......... .......... .......... 91% 410M 0s Step #4: 110150K .......... .......... .......... .......... .......... 91% 128M 0s Step #4: 110200K .......... .......... .......... .......... .......... 91% 72.4M 0s Step #4: 110250K .......... .......... .......... .......... .......... 91% 157M 0s Step #4: 110300K .......... .......... .......... .......... .......... 91% 188M 0s Step #4: 110350K .......... .......... .......... .......... .......... 91% 175M 0s Step #4: 110400K .......... .......... .......... .......... .......... 91% 281M 0s Step #4: 110450K .......... .......... .......... .......... .......... 91% 385M 0s Step #4: 110500K .......... .......... .......... .......... .......... 91% 320M 0s Step #4: 110550K .......... .......... .......... .......... .......... 91% 374M 0s Step #4: 110600K .......... .......... .......... .......... .......... 92% 344M 0s Step #4: 110650K .......... .......... .......... .......... .......... 92% 185M 0s Step #4: 110700K .......... .......... .......... .......... .......... 92% 218M 0s Step #4: 110750K .......... .......... .......... .......... .......... 92% 260M 0s Step #4: 110800K .......... .......... .......... .......... .......... 92% 341M 0s Step #4: 110850K .......... .......... .......... .......... .......... 92% 369M 0s Step #4: 110900K .......... .......... .......... .......... .......... 92% 321M 0s Step #4: 110950K .......... .......... .......... .......... .......... 92% 352M 0s Step #4: 111000K .......... .......... .......... .......... .......... 92% 377M 0s Step #4: 111050K .......... .......... .......... .......... .......... 92% 381M 0s Step #4: 111100K .......... .......... .......... .......... .......... 92% 346M 0s Step #4: 111150K .......... .......... .......... .......... .......... 92% 333M 0s Step #4: 111200K .......... .......... .......... .......... .......... 92% 348M 0s Step #4: 111250K .......... .......... .......... .......... .......... 92% 327M 0s Step #4: 111300K .......... .......... .......... .......... .......... 92% 45.1M 0s Step #4: 111350K .......... .......... .......... .......... .......... 92% 161M 0s Step #4: 111400K .......... .......... .......... .......... .......... 92% 198M 0s Step #4: 111450K .......... .......... .......... .......... .......... 92% 173M 0s Step #4: 111500K .......... .......... .......... .......... .......... 92% 291M 0s Step #4: 111550K .......... .......... .......... .......... .......... 92% 331M 0s Step #4: 111600K .......... .......... .......... .......... .......... 92% 381M 0s Step #4: 111650K .......... .......... .......... .......... .......... 92% 421M 0s Step #4: 111700K .......... .......... .......... .......... .......... 92% 436M 0s Step #4: 111750K .......... .......... .......... .......... .......... 92% 432M 0s Step #4: 111800K .......... .......... .......... .......... .......... 93% 359M 0s Step #4: 111850K .......... .......... .......... .......... .......... 93% 391M 0s Step #4: 111900K .......... .......... .......... .......... .......... 93% 417M 0s Step #4: 111950K .......... .......... .......... .......... .......... 93% 381M 0s Step #4: 112000K .......... .......... .......... .......... .......... 93% 61.5M 0s Step #4: 112050K .......... .......... .......... .......... .......... 93% 166M 0s Step #4: 112100K .......... .......... .......... .......... .......... 93% 238M 0s Step #4: 112150K .......... .......... .......... .......... .......... 93% 200M 0s Step #4: 112200K .......... .......... .......... .......... .......... 93% 225M 0s Step #4: 112250K .......... .......... .......... .......... .......... 93% 269M 0s Step #4: 112300K .......... .......... .......... .......... .......... 93% 395M 0s Step #4: 112350K .......... .......... .......... .......... .......... 93% 392M 0s Step #4: 112400K .......... .......... .......... .......... .......... 93% 403M 0s Step #4: 112450K .......... .......... .......... .......... .......... 93% 343M 0s Step #4: 112500K .......... .......... .......... .......... .......... 93% 334M 0s Step #4: 112550K .......... .......... .......... .......... .......... 93% 411M 0s Step #4: 112600K .......... .......... .......... .......... .......... 93% 319M 0s Step #4: 112650K .......... .......... .......... .......... .......... 93% 480M 0s Step #4: 112700K .......... .......... .......... .......... .......... 93% 199M 0s Step #4: 112750K .......... .......... .......... .......... .......... 93% 124M 0s Step #4: 112800K .......... .......... .......... .......... .......... 93% 175M 0s Step #4: 112850K .......... .......... .......... .......... .......... 93% 389M 0s Step #4: 112900K .......... .......... .......... .......... .......... 93% 289M 0s Step #4: 112950K .......... .......... .......... .......... .......... 93% 392M 0s Step #4: 113000K .......... .......... .......... .......... .......... 94% 251M 0s Step #4: 113050K .......... .......... .......... .......... .......... 94% 409M 0s Step #4: 113100K .......... .......... .......... .......... .......... 94% 306M 0s Step #4: 113150K .......... .......... .......... .......... .......... 94% 282M 0s Step #4: 113200K .......... .......... .......... .......... .......... 94% 340M 0s Step #4: 113250K .......... .......... .......... .......... .......... 94% 393M 0s Step #4: 113300K .......... .......... .......... .......... .......... 94% 416M 0s Step #4: 113350K .......... .......... .......... .......... .......... 94% 343M 0s Step #4: 113400K .......... .......... .......... .......... .......... 94% 193M 0s Step #4: 113450K .......... .......... .......... .......... .......... 94% 261M 0s Step #4: 113500K .......... .......... .......... .......... .......... 94% 180M 0s Step #4: 113550K .......... .......... .......... .......... .......... 94% 378M 0s Step #4: 113600K .......... .......... .......... .......... .......... 94% 394M 0s Step #4: 113650K .......... .......... .......... .......... .......... 94% 349M 0s Step #4: 113700K .......... .......... .......... .......... .......... 94% 407M 0s Step #4: 113750K .......... .......... .......... .......... .......... 94% 180M 0s Step #4: 113800K .......... .......... .......... .......... .......... 94% 358M 0s Step #4: 113850K .......... .......... .......... .......... .......... 94% 470M 0s Step #4: 113900K .......... .......... .......... .......... .......... 94% 403M 0s Step #4: 113950K .......... .......... .......... .......... .......... 94% 408M 0s Step #4: 114000K .......... .......... .......... .......... .......... 94% 36.8M 0s Step #4: 114050K .......... .......... .......... .......... .......... 94% 145M 0s Step #4: 114100K .......... .......... .......... .......... .......... 94% 388M 0s Step #4: 114150K .......... .......... .......... .......... .......... 94% 228M 0s Step #4: 114200K .......... .......... .......... .......... .......... 95% 283M 0s Step #4: 114250K .......... .......... .......... .......... .......... 95% 366M 0s Step #4: 114300K .......... .......... .......... .......... .......... 95% 415M 0s Step #4: 114350K .......... .......... .......... .......... .......... 95% 409M 0s Step #4: 114400K .......... .......... .......... .......... .......... 95% 368M 0s Step #4: 114450K .......... .......... .......... .......... .......... 95% 436M 0s Step #4: 114500K .......... .......... .......... .......... .......... 95% 359M 0s Step #4: 114550K .......... .......... .......... .......... .......... 95% 366M 0s Step #4: 114600K .......... .......... .......... .......... .......... 95% 389M 0s Step #4: 114650K .......... .......... .......... .......... .......... 95% 36.7M 0s Step #4: 114700K .......... .......... .......... .......... .......... 95% 142M 0s Step #4: 114750K .......... .......... .......... .......... .......... 95% 235M 0s Step #4: 114800K .......... .......... .......... .......... .......... 95% 376M 0s Step #4: 114850K .......... .......... .......... .......... .......... 95% 356M 0s Step #4: 114900K .......... .......... .......... .......... .......... 95% 327M 0s Step #4: 114950K .......... .......... .......... .......... .......... 95% 373M 0s Step #4: 115000K .......... .......... .......... .......... .......... 95% 388M 0s Step #4: 115050K .......... .......... .......... .......... .......... 95% 381M 0s Step #4: 115100K .......... .......... .......... .......... .......... 95% 340M 0s Step #4: 115150K .......... .......... .......... .......... .......... 95% 365M 0s Step #4: 115200K .......... .......... .......... .......... .......... 95% 306M 0s Step #4: 115250K .......... .......... .......... .......... .......... 95% 388M 0s Step #4: 115300K .......... .......... .......... .......... .......... 95% 198M 0s Step #4: 115350K .......... .......... .......... .......... .......... 95% 195M 0s Step #4: 115400K .......... .......... .......... .......... .......... 96% 177M 0s Step #4: 115450K .......... .......... .......... .......... .......... 96% 174M 0s Step #4: 115500K .......... .......... .......... .......... .......... 96% 319M 0s Step #4: 115550K .......... .......... .......... .......... .......... 96% 383M 0s Step #4: 115600K .......... .......... .......... .......... .......... 96% 409M 0s Step #4: 115650K .......... .......... .......... .......... .......... 96% 386M 0s Step #4: 115700K .......... .......... .......... .......... .......... 96% 376M 0s Step #4: 115750K .......... .......... .......... .......... .......... 96% 180M 0s Step #4: 115800K .......... .......... .......... .......... .......... 96% 341M 0s Step #4: 115850K .......... .......... .......... .......... .......... 96% 329M 0s Step #4: 115900K .......... .......... .......... .......... .......... 96% 213M 0s Step #4: 115950K .......... .......... .......... .......... .......... 96% 246M 0s Step #4: 116000K .......... .......... .......... .......... .......... 96% 249M 0s Step #4: 116050K .......... .......... .......... .......... .......... 96% 301M 0s Step #4: 116100K .......... .......... .......... .......... .......... 96% 172M 0s Step #4: 116150K .......... .......... .......... .......... .......... 96% 336M 0s Step #4: 116200K .......... .......... .......... .......... .......... 96% 345M 0s Step #4: 116250K .......... .......... .......... .......... .......... 96% 356M 0s Step #4: 116300K .......... .......... .......... .......... .......... 96% 358M 0s Step #4: 116350K .......... .......... .......... .......... .......... 96% 403M 0s Step #4: 116400K .......... .......... .......... .......... .......... 96% 419M 0s Step #4: 116450K .......... .......... .......... .......... .......... 96% 345M 0s Step #4: 116500K .......... .......... .......... .......... .......... 96% 408M 0s Step #4: 116550K .......... .......... .......... .......... .......... 96% 371M 0s Step #4: 116600K .......... .......... .......... .......... .......... 97% 373M 0s Step #4: 116650K .......... .......... .......... .......... .......... 97% 342M 0s Step #4: 116700K .......... .......... .......... .......... .......... 97% 361M 0s Step #4: 116750K .......... .......... .......... .......... .......... 97% 372M 0s Step #4: 116800K .......... .......... .......... .......... .......... 97% 82.2M 0s Step #4: 116850K .......... .......... .......... .......... .......... 97% 128M 0s Step #4: 116900K .......... .......... .......... .......... .......... 97% 210M 0s Step #4: 116950K .......... .......... .......... .......... .......... 97% 291M 0s Step #4: 117000K .......... .......... .......... .......... .......... 97% 376M 0s Step #4: 117050K .......... .......... .......... .......... .......... 97% 349M 0s Step #4: 117100K .......... .......... .......... .......... .......... 97% 388M 0s Step #4: 117150K .......... .......... .......... .......... .......... 97% 405M 0s Step #4: 117200K .......... .......... .......... .......... .......... 97% 440M 0s Step #4: 117250K .......... .......... .......... .......... .......... 97% 333M 0s Step #4: 117300K .......... .......... .......... .......... .......... 97% 379M 0s Step #4: 117350K .......... .......... .......... .......... .......... 97% 39.1M 0s Step #4: 117400K .......... .......... .......... .......... .......... 97% 106M 0s Step #4: 117450K .......... .......... .......... .......... .......... 97% 156M 0s Step #4: 117500K .......... .......... .......... .......... .......... 97% 387M 0s Step #4: 117550K .......... .......... .......... .......... .......... 97% 379M 0s Step #4: 117600K .......... .......... .......... .......... .......... 97% 364M 0s Step #4: 117650K .......... .......... .......... .......... .......... 97% 291M 0s Step #4: 117700K .......... .......... .......... .......... .......... 97% 420M 0s Step #4: 117750K .......... .......... .......... .......... .......... 97% 428M 0s Step #4: 117800K .......... .......... .......... .......... .......... 98% 370M 0s Step #4: 117850K .......... .......... .......... .......... .......... 98% 431M 0s Step #4: 117900K .......... .......... .......... .......... .......... 98% 427M 0s Step #4: 117950K .......... .......... .......... .......... .......... 98% 447M 0s Step #4: 118000K .......... .......... .......... .......... .......... 98% 92.9M 0s Step #4: 118050K .......... .......... .......... .......... .......... 98% 207M 0s Step #4: 118100K .......... .......... .......... .......... .......... 98% 214M 0s Step #4: 118150K .......... .......... .......... .......... .......... 98% 288M 0s Step #4: 118200K .......... .......... .......... .......... .......... 98% 164M 0s Step #4: 118250K .......... .......... .......... .......... .......... 98% 384M 0s Step #4: 118300K .......... .......... .......... .......... .......... 98% 385M 0s Step #4: 118350K .......... .......... .......... .......... .......... 98% 293M 0s Step #4: 118400K .......... .......... .......... .......... .......... 98% 133M 0s Step #4: 118450K .......... .......... .......... .......... .......... 98% 379M 0s Step #4: 118500K .......... .......... .......... .......... .......... 98% 257M 0s Step #4: 118550K .......... .......... .......... .......... .......... 98% 210M 0s Step #4: 118600K .......... .......... .......... .......... .......... 98% 292M 0s Step #4: 118650K .......... .......... .......... .......... .......... 98% 394M 0s Step #4: 118700K .......... .......... .......... .......... .......... 98% 350M 0s Step #4: 118750K .......... .......... .......... .......... .......... 98% 314M 0s Step #4: 118800K .......... .......... .......... .......... .......... 98% 360M 0s Step #4: 118850K .......... .......... .......... .......... .......... 98% 449M 0s Step #4: 118900K .......... .......... .......... .......... .......... 98% 411M 0s Step #4: 118950K .......... .......... .......... .......... .......... 98% 445M 0s Step #4: 119000K .......... .......... .......... .......... .......... 99% 338M 0s Step #4: 119050K .......... .......... .......... .......... .......... 99% 396M 0s Step #4: 119100K .......... .......... .......... .......... .......... 99% 398M 0s Step #4: 119150K .......... .......... .......... .......... .......... 99% 397M 0s Step #4: 119200K .......... .......... .......... .......... .......... 99% 350M 0s Step #4: 119250K .......... .......... .......... .......... .......... 99% 411M 0s Step #4: 119300K .......... .......... .......... .......... .......... 99% 370M 0s Step #4: 119350K .......... .......... .......... .......... .......... 99% 42.4M 0s Step #4: 119400K .......... .......... .......... .......... .......... 99% 148M 0s Step #4: 119450K .......... .......... .......... .......... .......... 99% 204M 0s Step #4: 119500K .......... .......... .......... .......... .......... 99% 182M 0s Step #4: 119550K .......... .......... .......... .......... .......... 99% 306M 0s Step #4: 119600K .......... .......... .......... .......... .......... 99% 354M 0s Step #4: 119650K .......... .......... .......... .......... .......... 99% 397M 0s Step #4: 119700K .......... .......... .......... .......... .......... 99% 300M 0s Step #4: 119750K .......... .......... .......... .......... .......... 99% 387M 0s Step #4: 119800K .......... .......... .......... .......... .......... 99% 418M 0s Step #4: 119850K .......... .......... .......... .......... .......... 99% 338M 0s Step #4: 119900K .......... .......... .......... .......... .......... 99% 394M 0s Step #4: 119950K .......... .......... .......... .......... .......... 99% 398M 0s Step #4: 120000K .......... .......... .......... .......... .......... 99% 377M 0s Step #4: 120050K .......... .......... .......... .......... .......... 99% 340M 0s Step #4: 120100K .......... .......... .......... .......... .......... 99% 98.2M 0s Step #4: 120150K .......... .......... .......... .......... .......... 99% 385M 0s Step #4: 120200K .......... .......... ..... 100% 393M=0.6s Step #4: Step #4: 2024-04-02 10:05:15 (193 MB/s) - 'boost_1_84_0.tar.bz2' saved [123110547/123110547] Step #4: Step #4: Removing intermediate container d1ccf798b903 Step #4: ---> 9065c9353231 Step #4: Step 11/13 : WORKDIR bitcoin-core Step #4: ---> Running in b473b5b77743 Step #4: Removing intermediate container b473b5b77743 Step #4: ---> e45eef0bec59 Step #4: Step 12/13 : COPY build.sh $SRC/ Step #4: ---> 2a27856c9930 Step #4: Step 13/13 : COPY build_cryptofuzz.sh $SRC/ Step #4: ---> ba795569f1ce Step #4: Successfully built ba795569f1ce Step #4: Successfully tagged gcr.io/oss-fuzz/bitcoin-core:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bitcoin-core Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filejuwf1N Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wycheproof/.git Step #5 - "srcmap": + GIT_DIR=/src/wycheproof Step #5 - "srcmap": + cd /src/wycheproof Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/wycheproof.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=507bb993e90a87d0a62591a5284bc34a3f1c5c22 Step #5 - "srcmap": + jq_inplace /tmp/filejuwf1N '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "507bb993e90a87d0a62591a5284bc34a3f1c5c22" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileaRuLbb Step #5 - "srcmap": + cat /tmp/filejuwf1N Step #5 - "srcmap": + jq '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "507bb993e90a87d0a62591a5284bc34a3f1c5c22" }' Step #5 - "srcmap": + mv /tmp/fileaRuLbb /tmp/filejuwf1N Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/trezor-firmware/.git Step #5 - "srcmap": + GIT_DIR=/src/trezor-firmware Step #5 - "srcmap": + cd /src/trezor-firmware Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/trezor/trezor-firmware.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=45a4a1da993710584a4da02337bcf8e3176dc2ec Step #5 - "srcmap": + jq_inplace /tmp/filejuwf1N '."/src/trezor-firmware" = { type: "git", url: "https://github.com/trezor/trezor-firmware.git", rev: "45a4a1da993710584a4da02337bcf8e3176dc2ec" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileycXvrK Step #5 - "srcmap": + cat /tmp/filejuwf1N Step #5 - "srcmap": + jq '."/src/trezor-firmware" = { type: "git", url: "https://github.com/trezor/trezor-firmware.git", rev: "45a4a1da993710584a4da02337bcf8e3176dc2ec" }' Step #5 - "srcmap": + mv /tmp/fileycXvrK /tmp/filejuwf1N Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/botan/.git Step #5 - "srcmap": + GIT_DIR=/src/botan Step #5 - "srcmap": + cd /src/botan Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=aa12651ce27da6be7161b10640b91d6ea212ec68 Step #5 - "srcmap": + jq_inplace /tmp/filejuwf1N '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "aa12651ce27da6be7161b10640b91d6ea212ec68" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4ee9Cg Step #5 - "srcmap": + cat /tmp/filejuwf1N Step #5 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "aa12651ce27da6be7161b10640b91d6ea212ec68" }' Step #5 - "srcmap": + mv /tmp/file4ee9Cg /tmp/filejuwf1N Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/secp256k1/.git Step #5 - "srcmap": + GIT_DIR=/src/secp256k1 Step #5 - "srcmap": + cd /src/secp256k1 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bitcoin-core/secp256k1.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=05bfab69aef3622f77f754cfb01220108a109c91 Step #5 - "srcmap": + jq_inplace /tmp/filejuwf1N '."/src/secp256k1" = { type: "git", url: "https://github.com/bitcoin-core/secp256k1.git", rev: "05bfab69aef3622f77f754cfb01220108a109c91" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileF3DmtM Step #5 - "srcmap": + cat /tmp/filejuwf1N Step #5 - "srcmap": + jq '."/src/secp256k1" = { type: "git", url: "https://github.com/bitcoin-core/secp256k1.git", rev: "05bfab69aef3622f77f754cfb01220108a109c91" }' Step #5 - "srcmap": + mv /tmp/fileF3DmtM /tmp/filejuwf1N Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #5 - "srcmap": + cd /src/cryptofuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=228f05ecd604d6a466c8265b2f91486da967a1aa Step #5 - "srcmap": + jq_inplace /tmp/filejuwf1N '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "228f05ecd604d6a466c8265b2f91486da967a1aa" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileSmdxNi Step #5 - "srcmap": + cat /tmp/filejuwf1N Step #5 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "228f05ecd604d6a466c8265b2f91486da967a1aa" }' Step #5 - "srcmap": + mv /tmp/fileSmdxNi /tmp/filejuwf1N Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bitcoin-core/.git Step #5 - "srcmap": + GIT_DIR=/src/bitcoin-core Step #5 - "srcmap": + cd /src/bitcoin-core Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bitcoin/bitcoin.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=23ba39470c3d155a65f0616f8848ada730658301 Step #5 - "srcmap": + jq_inplace /tmp/filejuwf1N '."/src/bitcoin-core" = { type: "git", url: "https://github.com/bitcoin/bitcoin.git", rev: "23ba39470c3d155a65f0616f8848ada730658301" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filemDmDnQ Step #5 - "srcmap": + cat /tmp/filejuwf1N Step #5 - "srcmap": + jq '."/src/bitcoin-core" = { type: "git", url: "https://github.com/bitcoin/bitcoin.git", rev: "23ba39470c3d155a65f0616f8848ada730658301" }' Step #5 - "srcmap": + mv /tmp/filemDmDnQ /tmp/filejuwf1N Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filejuwf1N Step #5 - "srcmap": + rm /tmp/filejuwf1N Step #5 - "srcmap": { Step #5 - "srcmap": "/src/wycheproof": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/wycheproof.git", Step #5 - "srcmap": "rev": "507bb993e90a87d0a62591a5284bc34a3f1c5c22" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/trezor-firmware": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/trezor/trezor-firmware.git", Step #5 - "srcmap": "rev": "45a4a1da993710584a4da02337bcf8e3176dc2ec" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/botan": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #5 - "srcmap": "rev": "aa12651ce27da6be7161b10640b91d6ea212ec68" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/secp256k1": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bitcoin-core/secp256k1.git", Step #5 - "srcmap": "rev": "05bfab69aef3622f77f754cfb01220108a109c91" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cryptofuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #5 - "srcmap": "rev": "228f05ecd604d6a466c8265b2f91486da967a1aa" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/bitcoin-core": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bitcoin/bitcoin.git", Step #5 - "srcmap": "rev": "23ba39470c3d155a65f0616f8848ada730658301" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/build_cryptofuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Building B2 engine.. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Using 'gcc' toolset. Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": g++ (Ubuntu 9.4.0-1ubuntu1~20.04.2) 9.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2019 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This is free software; see the source for copying conditions. There is NO Step #6 - "compile-libfuzzer-introspector-x86_64": warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": > g++ -x c++ -std=c++11 -O2 -s -DNDEBUG builtins.cpp class.cpp command.cpp compile.cpp constants.cpp cwd.cpp debug.cpp debugger.cpp execcmd.cpp execnt.cpp execunix.cpp filesys.cpp filent.cpp fileunix.cpp frames.cpp function.cpp glob.cpp hash.cpp hcache.cpp hdrmacro.cpp headers.cpp jam_strings.cpp jam.cpp jamgram.cpp lists.cpp make.cpp make1.cpp md5.cpp mem.cpp modules.cpp native.cpp object.cpp option.cpp output.cpp parse.cpp pathnt.cpp pathsys.cpp pathunix.cpp regexp.cpp rules.cpp scan.cpp search.cpp startup.cpp subst.cpp sysinfo.cpp timestamp.cpp variable.cpp w32_getreg.cpp modules/order.cpp modules/path.cpp modules/property-set.cpp modules/regex.cpp modules/sequence.cpp modules/set.cpp -o b2 Step #6 - "compile-libfuzzer-introspector-x86_64": tools/build/src/engine/b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Detecting Python version... 3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": Detecting Python root... /usr Step #6 - "compile-libfuzzer-introspector-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #6 - "compile-libfuzzer-introspector-x86_64": Generating B2 configuration in project-config.jam for gcc... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Bootstrapping is done. To build, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": To generate header files, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 headers Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The configuration generated uses gcc to build by default. If that is Step #6 - "compile-libfuzzer-introspector-x86_64": unintended either use the --with-toolset option or adjust configuration, by Step #6 - "compile-libfuzzer-introspector-x86_64": editing 'project-config.jam'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Further information: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Command line help: Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 --help Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Getting started guide: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - B2 documentation: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Performing configuration checks Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - default address-model : 64-bit [1] Step #6 - "compile-libfuzzer-introspector-x86_64": - default architecture : x86 [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [1] gcc-9 Step #6 - "compile-libfuzzer-introspector-x86_64": ...found 2 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I build-aux/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build-aux/m4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Autoheader Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:39: installing 'build-aux/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: ./configure.py invoked with options "--cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE --disable-shared --disable-modules=locking_allocator --build-targets=static --without-documentation" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Configuring to build Botan 3.4.0 (revision git:aa12651ce27da6be7161b10640b91d6ea212ec68) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Python version: "3.8.3 (default, Apr 2 2024, 03:21:18) [Clang 15.0.0 (https://github.com/llvm/llvm-project.git bf7f8d6fa6f460bf0a16ffe" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --ar-command=llvm-ar due to environment variable AR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE due to environment variable CXXFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler version clang 15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler arch x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Target is clang:15.0-linux-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Assuming target x86_64 is little endian Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (dependency failure): asio certstor_sqlite3 sessions_sqlite3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (disabled by user): locking_allocator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (no enabled compression schemes): compression Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Loading modules: adler32 aead aes aes_crystals_xof aes_ni aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asn1 auto_rng base base32 base58 base64 bcrypt bcrypt_pbkdf bigint blake2 blake2mac blake2s block blowfish camellia cascade cast128 cbc ccm certstor_flatfile certstor_sql certstor_system cfb chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 checksum cmac comb4p cpuid crc24 crc32 cryptobox cshake_xof ctr curve25519 curve448 des dh dilithium dilithium_aes dilithium_common dl_algo dl_group dlies dsa dyn_load eax ec_group ec_h2c ecc_key ecdh ecdsa ecgdsa ecies eckcdsa ed25519 ed448 elgamal eme_oaep eme_pkcs1 eme_raw emsa_pkcs1 emsa_pssr emsa_raw emsa_x931 entropy fd_unix ffi filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hash hash_id hex hkdf hmac hmac_drbg hotp http_util idea idea_sse2 iso9796 kdf kdf1 kdf1_iso18033 kdf2 keccak keccak_perm keccak_perm_bmi2 keypair kmac kuznyechik kyber kyber_90s kyber_common lion mac mce md4 md5 mdx_hash mem_pool mgf1 mode_pad modes mp nist_keywrap noekeon noekeon_simd numbertheory ocb ofb par_hash passhash9 pbes2 pbkdf pbkdf2 pem pgp_s2k pk_pad pkcs11 poly1305 poly_dbl prf_tls prf_x942 processor_rng psk_db pubkey raw_hash rc4 rdseed rfc3394 rfc6979 rmd160 rng roughtime rsa salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sessions_sql sha1 sha1_sse2 sha1_x86 sha2_32 sha2_32_bmi2 sha2_32_x86 sha2_64 sha2_64_bmi2 sha3 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake shake_cipher shake_xof simd simd_avx2 simd_avx512 siphash siv skein sm2 sm3 sm4 socket sodium sp800_108 sp800_56a sp800_56c sphincsplus_common sphincsplus_sha2 sphincsplus_shake srp6 stateful_rng stream streebog system_rng thread_utils threefish_512 tls tls12 tls13 tls13_pqc tls_cbc trunc_hash tss twofish utils uuid whirlpool x448 x509 x919_mac xmss xof xts zfec zfec_sse2 zfec_vperm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Botan 3.4.0 (revision git:aa12651ce27da6be7161b10640b91d6ea212ec68) (unreleased undated) build setup is complete Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_ni/aes_ni.cpp -o build/obj/lib/block_aes_ni.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_vperm/aes_vperm.cpp -o build/obj/lib/block_aes_vperm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aria/aria.cpp -o build/obj/lib/block_aria.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cascade/cascade.cpp -o build/obj/lib/block_cascade.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/gost_28147/gost_28147.cpp -o build/obj/lib/block_gost_28147.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea_sse2/idea_sse2.cpp -o build/obj/lib/block_idea_sse2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/kuznyechik/kuznyechik.cpp -o build/obj/lib/block_kuznyechik.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/lion/lion.cpp -o build/obj/lib/block_lion.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon.cpp -o build/obj/lib/block_noekeon.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp -o build/obj/lib/block_noekeon_simd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/seed/seed.cpp -o build/obj/lib/block_seed.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent.cpp -o build/obj/lib/block_serpent.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp -o build/obj/lib/block_serpent_avx2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp -o build/obj/lib/block_serpent_avx512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_simd/serpent_simd.cpp -o build/obj/lib/block_serpent_simd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2.cpp -o build/obj/lib/block_shacal2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp -o build/obj/lib/block_shacal2_avx2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp -o build/obj/lib/block_shacal2_simd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp -o build/obj/lib/block_shacal2_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/threefish_512/threefish_512.cpp -o build/obj/lib/block_threefish_512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base32/base32.cpp -o build/obj/lib/codec_base32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base58/base58.cpp -o build/obj/lib/codec_base58.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_25519.cpp -o build/obj/lib/compat_sodium_25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_aead.cpp -o build/obj/lib/compat_sodium_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_auth.cpp -o build/obj/lib/compat_sodium_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_box.cpp -o build/obj/lib/compat_sodium_box.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_chacha.cpp -o build/obj/lib/compat_sodium_chacha.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_salsa.cpp -o build/obj/lib/compat_sodium_salsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_secretbox.cpp -o build/obj/lib/compat_sodium_secretbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_utils.cpp -o build/obj/lib/compat_sodium_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/getentropy/getentropy.cpp -o build/obj/lib/entropy_getentropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mrdseed -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/rdseed/rdseed.cpp -o build/obj/lib/entropy_rdseed.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/algo_filt.cpp -o build/obj/lib/filters_algo_filt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/b64_filt.cpp -o build/obj/lib/filters_b64_filt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/basefilt.cpp -o build/obj/lib/filters_basefilt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/buf_filt.cpp -o build/obj/lib/filters_buf_filt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/cipher_filter.cpp -o build/obj/lib/filters_cipher_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/comp_filter.cpp -o build/obj/lib/filters_comp_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/data_snk.cpp -o build/obj/lib/filters_data_snk.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/fd_unix/fd_unix.cpp -o build/obj/lib/filters_fd_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/filter.cpp -o build/obj/lib/filters_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/hex_filt.cpp -o build/obj/lib/filters_hex_filt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/out_buf.cpp -o build/obj/lib/filters_out_buf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe.cpp -o build/obj/lib/filters_pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_io.cpp -o build/obj/lib/filters_pipe_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_rw.cpp -o build/obj/lib/filters_pipe_rw.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/secqueue.cpp -o build/obj/lib/filters_secqueue.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/threaded_fork.cpp -o build/obj/lib/filters_threaded_fork.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2/blake2b.cpp -o build/obj/lib/hash_blake2_blake2b.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2s/blake2s.cpp -o build/obj/lib/hash_blake2s.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/adler32/adler32.cpp -o build/obj/lib/hash_checksum_adler32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc32/crc32.cpp -o build/obj/lib/hash_checksum_crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/comb4p/comb4p.cpp -o build/obj/lib/hash_comb4p.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/gost_3411/gost_3411.cpp -o build/obj/lib/hash_gost_3411.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/keccak/keccak.cpp -o build/obj/lib/hash_keccak.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md4/md4.cpp -o build/obj/lib/hash_md4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/par_hash/par_hash.cpp -o build/obj/lib/hash_par_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp -o build/obj/lib/hash_sha1_sse2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_x86/sha1_x86.cpp -o build/obj/lib/hash_sha1_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp -o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp -o build/obj/lib/hash_sha2_32_sha2_32_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp -o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/skein/skein_512.cpp -o build/obj/lib/hash_skein_512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog.cpp -o build/obj/lib/hash_streebog.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog_precalc.cpp -o build/obj/lib/hash_streebog_precalc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/whirlpool/whirlpool.cpp -o build/obj/lib/hash_whirlpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1/kdf1.cpp -o build/obj/lib/kdf_kdf1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp -o build/obj/lib/kdf_kdf1_iso18033.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_tls/prf_tls.cpp -o build/obj/lib/kdf_prf_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_x942/prf_x942.cpp -o build/obj/lib/kdf_prf_x942.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_108/sp800_108.cpp -o build/obj/lib/kdf_sp800_108.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56c/sp800_56c.cpp -o build/obj/lib/kdf_sp800_56c.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/blake2mac/blake2bmac.cpp -o build/obj/lib/mac_blake2mac_blake2bmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/gmac/gmac.cpp -o build/obj/lib/mac_gmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/poly1305/poly1305.cpp -o build/obj/lib/mac_poly1305.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/siphash/siphash.cpp -o build/obj/lib/mac_siphash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/x919_mac/x919_mac.cpp -o build/obj/lib/mac_x919_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/cryptobox/cryptobox.cpp -o build/obj/lib/misc_cryptobox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/fpe_fe1/fpe_fe1.cpp -o build/obj/lib/misc_fpe_fe1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/hotp.cpp -o build/obj/lib/misc_hotp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/totp.cpp -o build/obj/lib/misc_hotp_totp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/roughtime/roughtime.cpp -o build/obj/lib/misc_roughtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/srp6/srp6.cpp -o build/obj/lib/misc_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/tss/tss.cpp -o build/obj/lib/misc_tss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec.cpp -o build/obj/lib/misc_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_sse2/zfec_sse2.cpp -o build/obj/lib/misc_zfec_sse2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_vperm/zfec_vperm.cpp -o build/obj/lib/misc_zfec_vperm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ccm/ccm.cpp -o build/obj/lib/modes_aead_ccm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp -o build/obj/lib/modes_aead_chacha20poly1305.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/gcm/gcm.cpp -o build/obj/lib/modes_aead_gcm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/siv/siv.cpp -o build/obj/lib/modes_aead_siv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/xts/xts.cpp -o build/obj/lib/modes_xts.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/argon2fmt/argon2fmt.cpp -o build/obj/lib/passhash_argon2fmt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/bcrypt/bcrypt.cpp -o build/obj/lib/passhash_bcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/passhash9/passhash9.cpp -o build/obj/lib/passhash_passhash9.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2.cpp -o build/obj/lib/pbkdf_argon2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp -o build/obj/lib/pbkdf_argon2_avx2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp -o build/obj/lib/pbkdf_argon2_ssse3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2pwhash.cpp -o build/obj/lib/pbkdf_argon2_argon2pwhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp -o build/obj/lib/pbkdf_bcrypt_pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf2/pbkdf2.cpp -o build/obj/lib/pbkdf_pbkdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/scrypt/scrypt.cpp -o build/obj/lib/pbkdf_scrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp -o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_oaep/oaep.cpp -o build/obj/lib/pk_pad_eme_oaep_oaep.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_raw/eme_raw.cpp -o build/obj/lib/pk_pad_eme_raw.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_x931/emsa_x931.cpp -o build/obj/lib/pk_pad_emsa_x931.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/iso9796/iso9796.cpp -o build/obj/lib/pk_pad_iso9796.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11.cpp -o build/obj/lib/prov_pkcs11_p11.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecc_key.cpp -o build/obj/lib/prov_pkcs11_p11_ecc_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdh.cpp -o build/obj/lib/prov_pkcs11_p11_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdsa.cpp -o build/obj/lib/prov_pkcs11_p11_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_mechanism.cpp -o build/obj/lib/prov_pkcs11_p11_mechanism.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_module.cpp -o build/obj/lib/prov_pkcs11_p11_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_object.cpp -o build/obj/lib/prov_pkcs11_p11_object.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_randomgenerator.cpp -o build/obj/lib/prov_pkcs11_p11_randomgenerator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_rsa.cpp -o build/obj/lib/prov_pkcs11_p11_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_session.cpp -o build/obj/lib/prov_pkcs11_p11_session.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_slot.cpp -o build/obj/lib/prov_pkcs11_p11_slot.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_x509.cpp -o build/obj/lib/prov_pkcs11_p11_x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db.cpp -o build/obj/lib/psk_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db_sql.cpp -o build/obj/lib/psk_db_psk_db_sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_gf.cpp -o build/obj/lib/pubkey_curve448_gf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_scalar.cpp -o build/obj/lib/pubkey_curve448_scalar.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448.cpp -o build/obj/lib/pubkey_curve448_ed448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448_internal.cpp -o build/obj/lib/pubkey_curve448_ed448_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448.cpp -o build/obj/lib/pubkey_curve448_x448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448_internal.cpp -o build/obj/lib/pubkey_curve448_x448_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dh/dh.cpp -o build/obj/lib/pubkey_dh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dlies/dlies.cpp -o build/obj/lib/pubkey_dlies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_h2c/ec_h2c.cpp -o build/obj/lib/pubkey_ec_h2c.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecgdsa/ecgdsa.cpp -o build/obj/lib/pubkey_ecgdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecies/ecies.cpp -o build/obj/lib/pubkey_ecies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/eckcdsa/eckcdsa.cpp -o build/obj/lib/pubkey_eckcdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_constants.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_constants.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_mode.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_mode.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodokem.cpp -o build/obj/lib/pubkey_frodokem_common_frodokem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/gost_3410/gost_3410.cpp -o build/obj/lib/pubkey_gost_3410.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/code_based_key_gen.cpp -o build/obj/lib/pubkey_mce_code_based_key_gen.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp -o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_small_m.cpp -o build/obj/lib/pubkey_mce_gf2m_small_m.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/goppa_code.cpp -o build/obj/lib/pubkey_mce_goppa_code.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mce_workfactor.cpp -o build/obj/lib/pubkey_mce_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece.cpp -o build/obj/lib/pubkey_mce_mceliece.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece_key.cpp -o build/obj/lib/pubkey_mce_mceliece_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/polyn_gf2m.cpp -o build/obj/lib/pubkey_mce_polyn_gf2m.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pbes2/pbes2.cpp -o build/obj/lib/pubkey_pbes2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rfc6979/rfc6979.cpp -o build/obj/lib/pubkey_rfc6979.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_common_ops.cpp -o build/obj/lib/pubkey_xmss_common_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_hash.cpp -o build/obj/lib/pubkey_xmss_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_index_registry.cpp -o build/obj/lib/pubkey_xmss_index_registry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_parameters.cpp -o build/obj/lib/pubkey_xmss_parameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_privatekey.cpp -o build/obj/lib/pubkey_xmss_privatekey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_publickey.cpp -o build/obj/lib/pubkey_xmss_publickey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature.cpp -o build/obj/lib/pubkey_xmss_signature.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature_operation.cpp -o build/obj/lib/pubkey_xmss_signature_operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_verification_operation.cpp -o build/obj/lib/pubkey_xmss_verification_operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots.cpp -o build/obj/lib/pubkey_xmss_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots_parameters.cpp -o build/obj/lib/pubkey_xmss_wots_parameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/chacha_rng/chacha_rng.cpp -o build/obj/lib/rng_chacha_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/processor_rng/processor_rng.cpp -o build/obj/lib/rng_processor_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha.cpp -o build/obj/lib/stream_chacha.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp -o build/obj/lib/stream_chacha_avx2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp -o build/obj/lib/stream_chacha_avx512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp -o build/obj/lib/stream_chacha_simd32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ofb/ofb.cpp -o build/obj/lib/stream_ofb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/rc4/rc4.cpp -o build/obj/lib/stream_rc4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/salsa20/salsa20.cpp -o build/obj/lib/stream_salsa20.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/shake_cipher/shake_cipher.cpp -o build/obj/lib/stream_shake_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/credentials_manager.cpp -o build/obj/lib/tls_credentials_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_cert_req.cpp -o build/obj/lib/tls_msg_cert_req.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_cert_verify.cpp -o build/obj/lib/tls_msg_cert_verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_client_hello.cpp -o build/obj/lib/tls_msg_client_hello.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_finished.cpp -o build/obj/lib/tls_msg_finished.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_server_hello.cpp -o build/obj/lib/tls_msg_server_hello.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_session_ticket.cpp -o build/obj/lib/tls_msg_session_ticket.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/sessions_sql/tls_session_manager_sql.cpp -o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_cert_status.cpp -o build/obj/lib/tls_tls12_msg_cert_status.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_certificate_12.cpp -o build/obj/lib/tls_tls12_msg_certificate_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_client_kex.cpp -o build/obj/lib/tls_tls12_msg_client_kex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_hello_verify.cpp -o build/obj/lib/tls_tls12_msg_hello_verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_server_kex.cpp -o build/obj/lib/tls_tls12_msg_server_kex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_cbc/tls_cbc.cpp -o build/obj/lib/tls_tls12_tls_cbc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_channel_impl_12.cpp -o build/obj/lib/tls_tls12_tls_channel_impl_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_client_impl_12.cpp -o build/obj/lib/tls_tls12_tls_client_impl_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_hash.cpp -o build/obj/lib/tls_tls12_tls_handshake_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_io.cpp -o build/obj/lib/tls_tls12_tls_handshake_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_state.cpp -o build/obj/lib/tls_tls12_tls_handshake_state.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_record.cpp -o build/obj/lib/tls_tls12_tls_record.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_server_impl_12.cpp -o build/obj/lib/tls_tls12_tls_server_impl_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_session_key.cpp -o build/obj/lib/tls_tls12_tls_session_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_certificate_13.cpp -o build/obj/lib/tls_tls13_msg_certificate_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_certificate_req_13.cpp -o build/obj/lib/tls_tls13_msg_certificate_req_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_encrypted_extensions.cpp -o build/obj/lib/tls_tls13_msg_encrypted_extensions.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_key_update.cpp -o build/obj/lib/tls_tls13_msg_key_update.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_channel_impl_13.cpp -o build/obj/lib/tls_tls13_tls_channel_impl_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_cipher_state.cpp -o build/obj/lib/tls_tls13_tls_cipher_state.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_client_impl_13.cpp -o build/obj/lib/tls_tls13_tls_client_impl_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_extensions_key_share.cpp -o build/obj/lib/tls_tls13_tls_extensions_key_share.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_extensions_psk.cpp -o build/obj/lib/tls_tls13_tls_extensions_psk.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_handshake_layer_13.cpp -o build/obj/lib/tls_tls13_tls_handshake_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_handshake_state_13.cpp -o build/obj/lib/tls_tls13_tls_handshake_state_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_psk_identity_13.cpp -o build/obj/lib/tls_tls13_tls_psk_identity_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_record_layer_13.cpp -o build/obj/lib/tls_tls13_tls_record_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_server_impl_13.cpp -o build/obj/lib/tls_tls13_tls_server_impl_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_transcript_hash_13.cpp -o build/obj/lib/tls_tls13_tls_transcript_hash_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13_pqc/hybrid_public_key.cpp -o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13_pqc/kex_to_kem_adapter.cpp -o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_alert.cpp -o build/obj/lib/tls_alert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_algos.cpp -o build/obj/lib/tls_algos.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_callbacks.cpp -o build/obj/lib/tls_callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_ciphersuite.cpp -o build/obj/lib/tls_ciphersuite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_client.cpp -o build/obj/lib/tls_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_extensions.cpp -o build/obj/lib/tls_extensions.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_extensions_cert_status_req.cpp -o build/obj/lib/tls_extensions_cert_status_req.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_handshake_transitions.cpp -o build/obj/lib/tls_handshake_transitions.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_policy.cpp -o build/obj/lib/tls_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_server.cpp -o build/obj/lib/tls_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session.cpp -o build/obj/lib/tls_session.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager.cpp -o build/obj/lib/tls_session_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_hybrid.cpp -o build/obj/lib/tls_session_manager_hybrid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_memory.cpp -o build/obj/lib/tls_session_manager_memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_noop.cpp -o build/obj/lib/tls_session_manager_noop.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_stateless.cpp -o build/obj/lib/tls_session_manager_stateless.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_signature_scheme.cpp -o build/obj/lib/tls_signature_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_suite_info.cpp -o build/obj/lib/tls_suite_info.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_text_policy.cpp -o build/obj/lib/tls_text_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_version.cpp -o build/obj/lib/tls_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/dyn_load/dyn_load.cpp -o build/obj/lib/utils_dyn_load.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash.cpp -o build/obj/lib/utils_ghash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp -o build/obj/lib/utils_ghash_cpu.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp -o build/obj/lib/utils_ghash_vperm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/http_util/http_util.cpp -o build/obj/lib/utils_http_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_pool/mem_pool.cpp -o build/obj/lib/utils_mem_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket.cpp -o build/obj/lib/utils_socket.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket_udp.cpp -o build/obj/lib/utils_socket_udp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/uri.cpp -o build/obj/lib/utils_socket_uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/barrier.cpp -o build/obj/lib/utils_thread_utils_barrier.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/rwlock.cpp -o build/obj/lib/utils_thread_utils_rwlock.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/semaphore.cpp -o build/obj/lib/utils_thread_utils_semaphore.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/thread_pool.cpp -o build/obj/lib/utils_thread_utils_thread_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/uuid/uuid.cpp -o build/obj/lib/utils_uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/asn1_alt_name.cpp -o build/obj/lib/x509_asn1_alt_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/cert_status.cpp -o build/obj/lib/x509_cert_status.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor.cpp -o build/obj/lib/x509_certstor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_flatfile/certstor_flatfile.cpp -o build/obj/lib/x509_certstor_flatfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_sql/certstor_sql.cpp -o build/obj/lib/x509_certstor_sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_system/certstor_system.cpp -o build/obj/lib/x509_certstor_system.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/crl_ent.cpp -o build/obj/lib/x509_crl_ent.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/key_constraint.cpp -o build/obj/lib/x509_key_constraint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/name_constraint.cpp -o build/obj/lib/x509_name_constraint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/ocsp.cpp -o build/obj/lib/x509_ocsp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/ocsp_types.cpp -o build/obj/lib/x509_ocsp_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/pkcs10.cpp -o build/obj/lib/x509_pkcs10.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_attribute.cpp -o build/obj/lib/x509_attribute.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_ca.cpp -o build/obj/lib/x509_ca.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_crl.cpp -o build/obj/lib/x509_crl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_dn.cpp -o build/obj/lib/x509_dn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_dn_ub.cpp -o build/obj/lib/x509_dn_ub.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_ext.cpp -o build/obj/lib/x509_ext.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_obj.cpp -o build/obj/lib/x509_obj.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509cert.cpp -o build/obj/lib/x509_x509cert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509opt.cpp -o build/obj/lib/x509_x509opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509path.cpp -o build/obj/lib/x509_x509path.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509self.cpp -o build/obj/lib/x509_x509self.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/aes_crystals_xof/aes_crystals_xof.cpp -o build/obj/lib/xof_aes_crystals_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aes_ni.o build/obj/lib/block_aes_vperm.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_idea_sse2.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_noekeon_simd.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_serpent_avx2.o build/obj/lib/block_serpent_avx512.o build/obj/lib/block_serpent_simd.o build/obj/lib/block_shacal2.o build/obj/lib/block_shacal2_avx2.o build/obj/lib/block_shacal2_simd.o build/obj/lib/block_shacal2_x86.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/entropy_rdseed.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha1_sse2.o build/obj/lib/hash_sha1_x86.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o build/obj/lib/hash_sha2_32_sha2_32_x86.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/misc_zfec_sse2.o build/obj/lib/misc_zfec_vperm.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_avx2.o build/obj/lib/pbkdf_argon2_ssse3.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_pkcs11_p11.o build/obj/lib/prov_pkcs11_p11_ecc_key.o build/obj/lib/prov_pkcs11_p11_ecdh.o build/obj/lib/prov_pkcs11_p11_ecdsa.o build/obj/lib/prov_pkcs11_p11_mechanism.o build/obj/lib/prov_pkcs11_p11_module.o build/obj/lib/prov_pkcs11_p11_object.o build/obj/lib/prov_pkcs11_p11_randomgenerator.o build/obj/lib/prov_pkcs11_p11_rsa.o build/obj/lib/prov_pkcs11_p11_session.o build/obj/lib/prov_pkcs11_p11_slot.o build/obj/lib/prov_pkcs11_p11_x509.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_curve448_gf.o build/obj/lib/pubkey_curve448_scalar.o build/obj/lib/pubkey_curve448_ed448.o build/obj/lib/pubkey_curve448_ed448_internal.o build/obj/lib/pubkey_curve448_x448.o build/obj/lib/pubkey_curve448_x448_internal.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ec_h2c.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng_processor_rng.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_chacha_avx2.o build/obj/lib/stream_chacha_avx512.o build/obj/lib/stream_chacha_simd32.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_tls12_msg_cert_status.o build/obj/lib/tls_tls12_msg_certificate_12.o build/obj/lib/tls_tls12_msg_client_kex.o build/obj/lib/tls_tls12_msg_hello_verify.o build/obj/lib/tls_tls12_msg_server_kex.o build/obj/lib/tls_tls12_tls_cbc.o build/obj/lib/tls_tls12_tls_channel_impl_12.o build/obj/lib/tls_tls12_tls_client_impl_12.o build/obj/lib/tls_tls12_tls_handshake_hash.o build/obj/lib/tls_tls12_tls_handshake_io.o build/obj/lib/tls_tls12_tls_handshake_state.o build/obj/lib/tls_tls12_tls_record.o build/obj/lib/tls_tls12_tls_server_impl_12.o build/obj/lib/tls_tls12_tls_session_key.o build/obj/lib/tls_tls13_msg_certificate_13.o build/obj/lib/tls_tls13_msg_certificate_req_13.o build/obj/lib/tls_tls13_msg_encrypted_extensions.o build/obj/lib/tls_tls13_msg_key_update.o build/obj/lib/tls_tls13_tls_channel_impl_13.o build/obj/lib/tls_tls13_tls_cipher_state.o build/obj/lib/tls_tls13_tls_client_impl_13.o build/obj/lib/tls_tls13_tls_extensions_key_share.o build/obj/lib/tls_tls13_tls_extensions_psk.o build/obj/lib/tls_tls13_tls_handshake_layer_13.o build/obj/lib/tls_tls13_tls_handshake_state_13.o build/obj/lib/tls_tls13_tls_psk_identity_13.o build/obj/lib/tls_tls13_tls_record_layer_13.o build/obj/lib/tls_tls13_tls_server_impl_13.o build/obj/lib/tls_tls13_tls_transcript_hash_13.o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_extensions_cert_status_req.o build/obj/lib/tls_handshake_transitions.o build/obj/lib/tls_policy.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_manager.o build/obj/lib/tls_session_manager_hybrid.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_session_manager_noop.o build/obj/lib/tls_session_manager_stateless.o build/obj/lib/tls_signature_scheme.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_dyn_load.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_ghash_cpu.o build/obj/lib/utils_ghash_vperm.o build/obj/lib/utils_http_util.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I . -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from module.cpp:7: Step #6 - "compile-libfuzzer-introspector-x86_64": ./crypto/sha1.cpp:18:53: warning: unused parameter 'c' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": void inline Round(uint32_t a, uint32_t& b, uint32_t c, uint32_t d, uint32_t& e, uint32_t f, uint32_t k, uint32_t w) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./crypto/sha1.cpp:18:65: warning: unused parameter 'd' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": void inline Round(uint32_t a, uint32_t& b, uint32_t c, uint32_t d, uint32_t& e, uint32_t f, uint32_t k, uint32_t w) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from module.cpp:11: Step #6 - "compile-libfuzzer-introspector-x86_64": ./crypto/ripemd160.cpp:35:41: warning: unused parameter 'b' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": void inline Round(uint32_t& a, uint32_t b, uint32_t& c, uint32_t d, uint32_t e, uint32_t f, uint32_t x, uint32_t k, int r) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./crypto/ripemd160.cpp:35:66: warning: unused parameter 'd' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": void inline Round(uint32_t& a, uint32_t b, uint32_t& c, uint32_t d, uint32_t e, uint32_t f, uint32_t x, uint32_t k, int r) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/trezor-firmware Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/trezor-firmware/crypto -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/address.c -o address.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/base58.c -o base58.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/bignum.c -o bignum.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/blake256.c -o blake256.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/blake2b.c -o blake2b.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/ecdsa.c -o ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/groestl.c -o groestl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/hasher.c -o hasher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/hmac_drbg.c -o hmac_drbg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/memzero.c -o memzero.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/nist256p1.c -o nist256p1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/rand.c -o rand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/rfc6979.c -o rfc6979.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/ripemd160.c -o ripemd160.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/secp256k1.c -o secp256k1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/sha2.c -o sha2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/sha3.c -o sha3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/hmac.c -o hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -DUSE_RFC6979 -DRAND_PLATFORM_INDEPENDENT -I /src/trezor-firmware/crypto/ /src/trezor-firmware/crypto/pbkdf2.c -o pbkdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o address.o base58.o bignum.o blake256.o blake2b.o ecdsa.o groestl.o hasher.o hmac_drbg.o memzero.o nist256p1.o rand.o rfc6979.o ripemd160.o secp256k1.o sha2.o sha3.o hmac.o pbkdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Main function filename: /src/cryptofuzz/modules/botan/test_strings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:52 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -std=c89 -pedantic -Wno-long-long -Wnested-externs -Wshadow -Wstrict-prototypes -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wno-overlength-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wno-unused-function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wcast-align... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wcast-align=strict... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wconditional-uninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wreserved-identifier... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64 assembly availability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ****** Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: experimental build Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Experimental features do not have stable APIs or properties, and may not be safe for production use. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ****** Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libsecp256k1.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Build Options: Step #6 - "compile-libfuzzer-introspector-x86_64": with external callbacks = no Step #6 - "compile-libfuzzer-introspector-x86_64": with benchmarks = no Step #6 - "compile-libfuzzer-introspector-x86_64": with tests = no Step #6 - "compile-libfuzzer-introspector-x86_64": with ctime tests = no Step #6 - "compile-libfuzzer-introspector-x86_64": with coverage = no Step #6 - "compile-libfuzzer-introspector-x86_64": with examples = no Step #6 - "compile-libfuzzer-introspector-x86_64": module ecdh = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module recovery = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module extrakeys = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module schnorrsig = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module ellswift = yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": asm = x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ecmult window size = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": ecmult gen prec. bits = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": valgrind = no Step #6 - "compile-libfuzzer-introspector-x86_64": CC = clang Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS = Step #6 - "compile-libfuzzer-introspector-x86_64": SECP_CFLAGS = -O2 -std=c89 -pedantic -Wno-long-long -Wnested-externs -Wshadow -Wstrict-prototypes -Wundef -Wno-overlength-strings -Wall -Wno-unused-function -Wextra -Wcast-align -Wconditional-uninitialized -Wreserved-identifier -fvisibility=hidden Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS = -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS = Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/secp256k1' Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libsecp256k1_la-secp256k1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libsecp256k1_precomputed_la-precomputed_ecmult.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libsecp256k1_precomputed_la-precomputed_ecmult_gen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsecp256k1_precomputed.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsecp256k1.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:03 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/secp256k1' Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/secp256k1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src/secp256k1 -I /src/secp256k1/include -fPIC -c secp256k1_api.c -o secp256k1_api.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/secp256k1/include -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/secp256k1/.libs/libsecp256k1.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/secp256k1/.libs/libsecp256k1.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o secp256k1_api.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Main function filename: /src/cryptofuzz/generate_corpus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:08 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cryptofuzz/third_party/cpu_features/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target unix_based_hardware_detection Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C static library libcpu_features.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Main function filename: /src/cryptofuzz/third_party/cpu_features/src/utils/list_cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:09 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Main function filename: /src/cryptofuzz/generate_dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:09 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_NO_OPENSSL -I /src/boost_1_84_0/ -DCRYPTOFUZZ_SECP256K1 -DCRYPTOFUZZ_TREZOR_FIRMWARE -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BITCOIN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/bitcoin/module.a modules/botan/module.a modules/trezor/module.a modules/secp256k1/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Logging next yaml tile to /src/fuzzerLogFile-0-K8v4PgJe6i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: fatal error: LLVM gold plugin: :0: Undefined temporary symbol .Ltmp71432 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:33: cryptofuzz] Error 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image bitcoin-core Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 bitcoin-core Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR ERROR: build step 6 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1