starting build "d0a119d4-61d0-4acc-a600-f77ae92d03e2"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Already have image (with digest): gcr.io/cloud-builders/git
Step #0: Cloning into 'oss-fuzz'...
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/docker
Step #1: Sending build context to Docker daemon 18.43kB
Step #1: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder-jvm
Step #1: latest: Pulling from oss-fuzz-base/base-builder-jvm
Step #1: b549f31133a9: Pulling fs layer
Step #1: ee06c35af532: Pulling fs layer
Step #1: c36614e90b60: Pulling fs layer
Step #1: f7916c9a38bf: Pulling fs layer
Step #1: 45aba247b141: Pulling fs layer
Step #1: 3373c7ec2037: Pulling fs layer
Step #1: 75f33f8f2070: Pulling fs layer
Step #1: 7ca928a6e048: Pulling fs layer
Step #1: d63773318bc1: Pulling fs layer
Step #1: d48cd156a215: Pulling fs layer
Step #1: f825c78807d7: Pulling fs layer
Step #1: 23baad8ed203: Pulling fs layer
Step #1: 44ab4bfa873a: Pulling fs layer
Step #1: 9627a9a2b1ad: Pulling fs layer
Step #1: 58babef70f1b: Pulling fs layer
Step #1: 76cfe82852de: Pulling fs layer
Step #1: ae84697013da: Pulling fs layer
Step #1: b720c9261036: Pulling fs layer
Step #1: 2e43624579d5: Pulling fs layer
Step #1: eb77aa496973: Pulling fs layer
Step #1: 82414ded40c6: Pulling fs layer
Step #1: c58796fec269: Pulling fs layer
Step #1: 413d06e26590: Pulling fs layer
Step #1: 7bd5e0879902: Pulling fs layer
Step #1: 1e47901c4623: Pulling fs layer
Step #1: 78311f612a03: Pulling fs layer
Step #1: 09b5d9ecfd69: Pulling fs layer
Step #1: f7916c9a38bf: Waiting
Step #1: 79b30ddeffc0: Pulling fs layer
Step #1: 45aba247b141: Waiting
Step #1: 3271cdcf1f7c: Pulling fs layer
Step #1: 3373c7ec2037: Waiting
Step #1: 66a39d43e4df: Pulling fs layer
Step #1: 75f33f8f2070: Waiting
Step #1: 78811e105c78: Pulling fs layer
Step #1: 7ca928a6e048: Waiting
Step #1: d63773318bc1: Waiting
Step #1: d48cd156a215: Waiting
Step #1: 44ab4bfa873a: Waiting
Step #1: f825c78807d7: Waiting
Step #1: 23baad8ed203: Waiting
Step #1: 9627a9a2b1ad: Waiting
Step #1: 58babef70f1b: Waiting
Step #1: 7bd5e0879902: Waiting
Step #1: 79b30ddeffc0: Waiting
Step #1: 76cfe82852de: Waiting
Step #1: 3271cdcf1f7c: Waiting
Step #1: 1e47901c4623: Waiting
Step #1: ae84697013da: Waiting
Step #1: b720c9261036: Waiting
Step #1: 66a39d43e4df: Waiting
Step #1: 78311f612a03: Waiting
Step #1: 2e43624579d5: Waiting
Step #1: eb77aa496973: Waiting
Step #1: 78811e105c78: Waiting
Step #1: 09b5d9ecfd69: Waiting
Step #1: 413d06e26590: Waiting
Step #1: 82414ded40c6: Waiting
Step #1: c58796fec269: Waiting
Step #1: c36614e90b60: Download complete
Step #1: b549f31133a9: Verifying Checksum
Step #1: b549f31133a9: Download complete
Step #1: f7916c9a38bf: Verifying Checksum
Step #1: f7916c9a38bf: Download complete
Step #1: 45aba247b141: Verifying Checksum
Step #1: 45aba247b141: Download complete
Step #1: 3373c7ec2037: Verifying Checksum
Step #1: 3373c7ec2037: Download complete
Step #1: 7ca928a6e048: Verifying Checksum
Step #1: 7ca928a6e048: Download complete
Step #1: d63773318bc1: Verifying Checksum
Step #1: d63773318bc1: Download complete
Step #1: ee06c35af532: Verifying Checksum
Step #1: ee06c35af532: Download complete
Step #1: f825c78807d7: Verifying Checksum
Step #1: f825c78807d7: Download complete
Step #1: 23baad8ed203: Verifying Checksum
Step #1: 23baad8ed203: Download complete
Step #1: 44ab4bfa873a: Verifying Checksum
Step #1: 44ab4bfa873a: Download complete
Step #1: 9627a9a2b1ad: Verifying Checksum
Step #1: 9627a9a2b1ad: Download complete
Step #1: 58babef70f1b: Download complete
Step #1: b549f31133a9: Pull complete
Step #1: 76cfe82852de: Verifying Checksum
Step #1: 76cfe82852de: Download complete
Step #1: ae84697013da: Verifying Checksum
Step #1: ae84697013da: Download complete
Step #1: b720c9261036: Verifying Checksum
Step #1: b720c9261036: Download complete
Step #1: 2e43624579d5: Verifying Checksum
Step #1: 2e43624579d5: Download complete
Step #1: d48cd156a215: Verifying Checksum
Step #1: d48cd156a215: Download complete
Step #1: eb77aa496973: Verifying Checksum
Step #1: eb77aa496973: Download complete
Step #1: 82414ded40c6: Verifying Checksum
Step #1: 82414ded40c6: Download complete
Step #1: c58796fec269: Verifying Checksum
Step #1: c58796fec269: Download complete
Step #1: 413d06e26590: Verifying Checksum
Step #1: 413d06e26590: Download complete
Step #1: 7bd5e0879902: Verifying Checksum
Step #1: 7bd5e0879902: Download complete
Step #1: 1e47901c4623: Verifying Checksum
Step #1: 1e47901c4623: Download complete
Step #1: 78311f612a03: Verifying Checksum
Step #1: 78311f612a03: Download complete
Step #1: 79b30ddeffc0: Verifying Checksum
Step #1: 79b30ddeffc0: Download complete
Step #1: 09b5d9ecfd69: Download complete
Step #1: 3271cdcf1f7c: Verifying Checksum
Step #1: 3271cdcf1f7c: Download complete
Step #1: 66a39d43e4df: Verifying Checksum
Step #1: 66a39d43e4df: Download complete
Step #1: 75f33f8f2070: Verifying Checksum
Step #1: 75f33f8f2070: Download complete
Step #1: 78811e105c78: Verifying Checksum
Step #1: 78811e105c78: Download complete
Step #1: ee06c35af532: Pull complete
Step #1: c36614e90b60: Pull complete
Step #1: f7916c9a38bf: Pull complete
Step #1: 45aba247b141: Pull complete
Step #1: 3373c7ec2037: Pull complete
Step #1: 75f33f8f2070: Pull complete
Step #1: 7ca928a6e048: Pull complete
Step #1: d63773318bc1: Pull complete
Step #1: d48cd156a215: Pull complete
Step #1: f825c78807d7: Pull complete
Step #1: 23baad8ed203: Pull complete
Step #1: 44ab4bfa873a: Pull complete
Step #1: 9627a9a2b1ad: Pull complete
Step #1: 58babef70f1b: Pull complete
Step #1: 76cfe82852de: Pull complete
Step #1: ae84697013da: Pull complete
Step #1: b720c9261036: Pull complete
Step #1: 2e43624579d5: Pull complete
Step #1: eb77aa496973: Pull complete
Step #1: 82414ded40c6: Pull complete
Step #1: c58796fec269: Pull complete
Step #1: 413d06e26590: Pull complete
Step #1: 7bd5e0879902: Pull complete
Step #1: 1e47901c4623: Pull complete
Step #1: 78311f612a03: Pull complete
Step #1: 09b5d9ecfd69: Pull complete
Step #1: 79b30ddeffc0: Pull complete
Step #1: 3271cdcf1f7c: Pull complete
Step #1: 66a39d43e4df: Pull complete
Step #1: 78811e105c78: Pull complete
Step #1: Digest: sha256:0a35a200381bf7ebda008131f8b1b7f19fd9c1bba1cfbaa9e4068c124761ecfd
Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-jvm:latest
Step #1: ---> c238ed477a3e
Step #1: Step 2/7 : RUN wget https://services.gradle.org/distributions/gradle-7.4.2-bin.zip -O gradle.zip && unzip gradle.zip -d $SRC/gradle && rm -rf gradle.zip
Step #1: ---> Running in 7ad2096ccf28
Step #1: [91m--2023-11-20 06:27:14-- https://services.gradle.org/distributions/gradle-7.4.2-bin.zip
Step #1: [0m[91mResolving services.gradle.org (services.gradle.org)... [0m[91m104.17.128.37, 104.17.129.37, 2606:4700::6811:8025, ...
Step #1: Connecting to services.gradle.org (services.gradle.org)|104.17.128.37|:443... [0m[91mconnected.
Step #1: [0m[91mHTTP request sent, awaiting response... [0m[91m301 Moved Permanently
Step #1: Location: https://github.com/gradle/gradle-distributions/releases/download/v7.4.2/gradle-7.4.2-bin.zip [following]
Step #1: [0m[91m--2023-11-20 06:27:14-- https://github.com/gradle/gradle-distributions/releases/download/v7.4.2/gradle-7.4.2-bin.zip
Step #1: Resolving github.com (github.com)... [0m[91m140.82.114.3
Step #1: Connecting to github.com (github.com)|140.82.114.3|:443... [0m[91mconnected.
Step #1: [0m[91mHTTP request sent, awaiting response... [0m[91m302 Found
Step #1: Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/696192900/fa3f915b-5df5-45f2-a4b9-99f98683fcc0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20231120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20231120T062714Z&X-Amz-Expires=300&X-Amz-Signature=1c5d45ce1db8ebdc1a60a6d0cb0e1b7180aec28a7188aaadf26ded77a13e30ba&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=696192900&response-content-disposition=attachment%3B%20filename%3Dgradle-7.4.2-bin.zip&response-content-type=application%2Foctet-stream [following]
Step #1: [0m[91m--2023-11-20 06:27:14-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/696192900/fa3f915b-5df5-45f2-a4b9-99f98683fcc0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20231120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20231120T062714Z&X-Amz-Expires=300&X-Amz-Signature=1c5d45ce1db8ebdc1a60a6d0cb0e1b7180aec28a7188aaadf26ded77a13e30ba&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=696192900&response-content-disposition=attachment%3B%20filename%3Dgradle-7.4.2-bin.zip&response-content-type=application%2Foctet-stream
Step #1: Resolving objects.githubusercontent.com (objects.githubusercontent.com)... [0m[91m185.199.108.133, 185.199.109.133, 185.199.110.133, ...
Step #1: Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... [0m[91mconnected.
Step #1: [0m[91mHTTP request sent, awaiting response... [0m[91m200 OK
Step #1: [0m[91mLength: 115852617 (110M) [application/octet-stream]
Step #1: Saving to: 'gradle.zip'
Step #1:
Step #1: 0K ....[0m[91m..[0m[91m..[0m[91m.[0m[91m.[0m[91m ..[0m[91m...[0m[91m..... .......... .[0m[91m......... .......[0m[91m... 0% 4.18M 26s
Step #1: 50K .......... .[0m[91m..[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 0% 5.37M 23s
Step #1: 100K .......... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 0% 23.7M 17s
Step #1: 150K .........[0m[91m. .......... .....[0m[91m..... .......... .[0m[91m......... 0% 24.1M 14s
Step #1: 200K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......... 0% 6.92M 14s
Step #1: 250K .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 0% 47.5M 12s
Step #1: 300K .......... .......... .......... .....[0m[91m..... .......... 0% 40.7M 11s
Step #1: 350K .......... .......... .......... ...[0m[91m....... ...[0m[91m....... 0% 41.1M 10s
Step #1: 400K .......... .......... .......... .......... .[0m[91m......... 0% 61.5M 9s
Step #1: 450K .......[0m[91m... .......... .......... .......... .......... 0% 70.1M 8s
Step #1: 500K .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... .......... 0% 8.76M 9s
Step #1: 550K .......... .......... .......... .....[0m[91m..... .......... 0% 49.4M 8s
Step #1: 600K .[0m[91m......... .......... .......... ...[0m[91m....... .........[0m[91m. 0% 86.1M 8s
Step #1: 650K .......... .......... .......... .......... .......[0m[91m... 0% 53.0M 7s
Step #1: 700K .......... .......... .......... .......... .......... 0% 207M 7s
Step #1: 750K .......... .[0m[91m......... .......... .......... .......... 0% 39.6M 7s
Step #1: 800K .......... .......... .......... .......... .[0m[91m......... 0% 177M 6s
Step #1: 850K .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. .......... 0% 90.9M 6s
Step #1: 900K .......... .......... .[0m[91m......... ..........[0m[91m .......... 0% 173M 6s
Step #1: 950K .......... .......... ..........[0m[91m .......... ......[0m[91m.... 0% 220M 5s
Step #1: 1000K [0m[91m....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 0% 76.5M 5s
Step #1: 1050K ..........[0m[91m .......... .......... .......... ..[0m[91m........ 0% 12.3M 5s
Step #1: 1100K .......... .......... .......... ..........[0m[91m .......... 1% 97.8M 5s
Step #1: 1150K ......[0m[91m.... .......... .........[0m[91m.[0m[91m ........[0m[91m.. .......... 1% 22.1M 5s
Step #1: 1200K ....[0m[91m...... .......... .......... .......... .......... 1% 169M 5s
Step #1: 1250K .......... .......... .......... .......... .......... 1% 227M 5s
Step #1: 1300K .......... .......... .......... .......... .......... 1% 183M 5s
Step #1: 1350K .......... .......... .......... .......... .......... 1% 187M 4s
Step #1: 1400K .......... .......... .......... .......... .......... 1% 240M 4s
Step #1: 1450K .......... .......... .......... .......... .......... 1% 238M 4s
Step #1: 1500K .......... .......... .......... .......... .......... 1% 215M 4s
Step #1: 1550K .......... .......... .......... .......... .......... 1% 164M 4s
Step #1: 1600K .......... .......... .......... .......... .......... 1% 234M 4s
Step #1: 1650K .......... .......... .......... .......... .......... 1% 205M 4s
Step #1: 1700K .......... .[0m[91m........[0m[91m. .......[0m[91m... .......[0m[91m... .......... 1% 126M 4s
Step #1: 1750K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 1% 111M 4s
Step #1: 1800K .........[0m[91m. .......[0m[91m... ..[0m[91m........ ...[0m[91m....... .........[0m[91m. 1% 84.6M 4s
Step #1: 1850K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .[0m[91m........[0m[91m. 1% 90.9M 3s
Step #1: 1900K .......[0m[91m.[0m[91m.. .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 1% 115M 3s
Step #1: 1950K ....[0m[91m...... ...[0m[91m....... .[0m[91m........[0m[91m. ..........[0m[91m .......... 1% 153M 3s
Step #1: 2000K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... .......... 1% 201M 3s
Step #1: 2050K .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... ....[0m[91m...... 1% 174M 3s
Step #1: 2100K .......[0m[91m... .......... .[0m[91m......... .[0m[91m........[0m[91m. .......... 1% 172M 3s
Step #1: 2150K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 1% 22.5M 3s
Step #1: 2200K .......... .[0m[91m......... .......... .....[0m[91m..... .......... 1% 200M 3s
Step #1: 2250K .......... .......... ...[0m[91m....... .......... .[0m[91m........[0m[91m. 2% 36.4M 3s
Step #1: 2300K .......... .......... .......... .[0m[91m......... .......... 2% 181M 3s
Step #1: 2350K .....[0m[91m..... .......... .[0m[91m......... ........[0m[91m.. .......... 2% 144M 3s
Step #1: 2400K ...[0m[91m....... .......... .......... .....[0m[91m..... .......... 2% 164M 3s
Step #1: 2450K .......... .......... .......... .......... .......... 2% 160M 3s
Step #1: 2500K .......... .......... .......... .......... .......... 2% 179M 3s
Step #1: 2550K .......... .......... .......... .......... .......... 2% 152M 3s
Step #1: 2600K .......... .......... .......... .....[0m[91m.[0m[91m.... .......... 2% 153M 3s
Step #1: 2650K .[0m[91m......... ......[0m[91m.[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 2% 111M 3s
Step #1: 2700K .......[0m[91m... .......... .......... .........[0m[91m. .......[0m[91m... 2% 134M 3s
Step #1: 2750K .......... ...[0m[91m....... .......... .......[0m[91m... .....[0m[91m..... 2% 135M 3s
Step #1: 2800K ...[0m[91m....... ....[0m[91m.....[0m[91m. .......... .[0m[91m......... ...[0m[91m....... 2% 140M 3s
Step #1: 2850K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m.[0m[91m...... .......... 2% 115M 3s
Step #1: 2900K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 2% 129M 3s
Step #1: 2950K .....[0m[91m....[0m[91m. ...[0m[91m....... .......... .....[0m[91m..... .....[0m[91m..... 2% 144M 3s
Step #1: 3000K ...[0m[91m....[0m[91m... .......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 2% 141M 3s
Step #1: 3050K [0m[91m.......... .......... .......... .......... .......... 2% 128M 2s
Step #1: 3100K .......... .......... .......... .........[0m[91m. .......... 2% 95.5M 2s
Step #1: 3150K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .........[0m[91m. 2% 132M 2s
Step #1: 3200K ...[0m[91m....... .........[0m[91m. .......... ...[0m[91m..[0m[91m..... ..........[0m[91m 2% 137M 2s
Step #1: 3250K [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 2% 127M 2s
Step #1: 3300K .......... .....[0m[91m..... ...[0m[91m....... .......... .......... 2% 162M 2s
Step #1: 3350K .......... .......... .......... .......... .......... 3% 185M 2s
Step #1: 3400K .......... .......... .......... .......... .......... 3% 184M 2s
Step #1: 3450K .......... .......... .......... .......... .......... 3% 168M 2s
Step #1: 3500K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 3% 154M 2s
Step #1: 3550K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... ..........[0m[91m 3% 92.8M 2s
Step #1: 3600K ...[0m[91m....... .[0m[91m........[0m[91m. .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... 3%[0m[91m 96.2M 2s
Step #1: 3650K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... [0m[91m...[0m[91m....... .[0m[91m........[0m[91m. 3% 77.9M 2s
Step #1: 3700K .......[0m[91m... ..[0m[91m...[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 3% 113M 2s
Step #1: 3750K .....[0m[91m..... ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 3% 120M 2s
Step #1: 3800K[0m[91m ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 3% 127M 2s
Step #1: 3850K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 3% 112M 2s
Step #1: 3900K .......[0m[91m... ...[0m[91m....... ...[0m[91m....... .........[0m[91m. .......... 3% 127M 2s
Step #1: 3950K .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 3% 134M 2s
Step #1: 4000K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .[0m[91m....[0m[91m..... ...[0m[91m.......[0m[91m 3% 137M 2s
Step #1: 4050K .[0m[91m........[0m[91m. ..[0m[91m.....[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 3% 104M 2s
Step #1: 4100K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 3% 132M 2s
Step #1: 4150K[0m[91m .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 3% 155M 2s[0m[91m
Step #1: 4200K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 3% 116M 2s
Step #1: 4250K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 3% 165M 2s
Step #1: 4300K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 3% 165M 2s
Step #1: 4350K .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ..........[0m[91m 3% 175M 2s
Step #1: 4400K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 3% 122M 2s
Step #1: 4450K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 3% 137M 2s
Step #1: 4500K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 4% 156M 2s
Step #1: 4550K ...[0m[91m....... .[0m[91m........[0m[91m. ....[0m[91m...[0m[91m... .....[0m[91m..... ...[0m[91m....... 4% 132M 2s
Step #1: 4600K .[0m[91m..[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... .......... 4%[0m[91m 149M 2s
Step #1: 4650K[0m[91m .[0m[91m......... ......[0m[91m.[0m[91m... .......... [0m[91m...[0m[91m....... .......... 4% 125M 2s
Step #1: 4700K .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 4% 145M 2s[0m[91m
Step #1: 4750K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... 4% 150M 2s
Step #1: 4800K .......... .......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 4% 169M 2s
Step #1: 4850K .........[0m[91m. .......[0m[91m... .....[0m[91m..... .....[0m[91m..... ...[0m[91m....... 4% 125M 2s
Step #1: 4900K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .......... 4% 113M 2s
Step #1: 4950K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 4%[0m[91m 130M 2s
Step #1: 5000K .....[0m[91m..... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 4% 143M 2s
Step #1: 5050K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 4% 153M 2s
Step #1: 5100K .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 4% 132M 2s
Step #1: 5150K .[0m[91m........[0m[91m. ....[0m[91m...[0m[91m... .....[0m[91m..... .......... .........[0m[91m. 4% 125M 2s
Step #1: 5200K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 4% 128M 2s
Step #1: 5250K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 4% 122M 2s
Step #1: 5300K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 4% 131M 2s
Step #1: 5350K .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 4% 114M 2s
Step #1: 5400K .[0m[91m........[0m[91m. .......[0m[91m... ........[0m[91m.. .[0m[91m..[0m[91m....... .........[0m[91m. 4% 115M 2s
Step #1: 5450K .......[0m[91m... ........[0m[91m.. ...[0m[91m....... .[0m[91m......... .......[0m[91m... 4% 169M 2s
Step #1: 5500K .......... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 4% 157M 2s
Step #1: 5550K .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 4% 150M 2s
Step #1: 5600K .......... ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 4% 157M 2s[0m[91m
Step #1: 5650K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 5% 118M 2s
Step #1: 5700K .....[0m[91m.[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 5% 138M 2s
Step #1: 5750K ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... 5% 157M 2s
Step #1: 5800K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 5% 117M 2s[0m[91m
Step #1: 5850K ........[0m[91m.. ......[0m[91m..[0m[91m.. .......... ..[0m[91m........ .......... 5% 136M 2s[0m[91m
Step #1: 5900K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 5% 109M 2s
Step #1: 5950K .....[0m[91m....[0m[91m. ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 5% 146M 2s
Step #1: 6000K ....[0m[91m...... ..[0m[91m........[0m[91m ..[0m[91m......[0m[91m.. ......[0m[91m.... ....[0m[91m...... 5% 159M 2s
Step #1: 6050K [0m[91m..........[0m[91m .......... ......[0m[91m.... .......... ..[0m[91m........ 5% 172M 2s[0m[91m
Step #1: 6100K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 5% 138M 2s[0m[91m
Step #1: 6150K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........[0m[91m .......[0m[91m.[0m[91m.. 5% 109M 2s
Step #1: 6200K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 5% 164M 2s
Step #1: 6250K[0m[91m ....[0m[91m...... .......... ...[0m[91m.....[0m[91m.. ......[0m[91m...[0m[91m. .......... 5% 150M 2s
Step #1: 6300K ..........[0m[91m ........[0m[91m.. .......... .[0m[91m...[0m[91m...... ..[0m[91m........ 5% 212M[0m[91m 2s[0m[91m
Step #1: 6350K ..........[0m[91m .......... .......... ....[0m[91m...... .......... 5% 180M 2s[0m[91m
Step #1: 6400K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ....[0m[91m....[0m[91m.. 5% 106M 2s
Step #1: 6450K .......... ...[0m[91m.[0m[91m...... .......[0m[91m...[0m[91m ........[0m[91m.. ......[0m[91m.... 5% 141M 2s
Step #1: 6500K ....[0m[91m...... [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 5% 134M 2s
Step #1: 6550K ..[0m[91m........[0m[91m ........[0m[91m.. .....[0m[91m.[0m[91m.... ....[0m[91m...... ..[0m[91m........ 5% 152M 2s
Step #1: 6600K .[0m[91m.[0m[91m........ ........[0m[91m.. .......... .......... .......... 5% 139M 2s[0m[91m
Step #1: 6650K ........[0m[91m.. .[0m[91m.....[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 5% 103M 2s
Step #1: 6700K ...[0m[91m...[0m[91m.... ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... 5% 134M 2s
Step #1: 6750K .......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 6% 136M 2s[0m[91m
Step #1: 6800K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 6% 129M 2s[0m[91m
Step #1: 6850K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... 6% 130M 2s
Step #1: 6900K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .........[0m[91m. 6% 123M 2s
Step #1: 6950K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 6% 130M 1s
Step #1: 7000K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m 6% 146M 1s[0m[91m
Step #1: 7050K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 6% 127M 1s
Step #1: 7100K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... 6% 153M 1s
Step #1: 7150K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .[0m[91m...[0m[91m...... 6% 110M 1s
Step #1: 7200K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... .......... 6% 133M 1s[0m[91m
Step #1: 7250K ...[0m[91m.....[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 6% 121M 1s
Step #1: 7300K [0m[91m.......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 6% 155M 1s
Step #1: 7350K ....[0m[91m...... ..[0m[91m........[0m[91m .......[0m[91m.[0m[91m.. ......[0m[91m.... ....[0m[91m...... 6% 142M 1s
Step #1: 7400K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m.....[0m[91m. .......[0m[91m... 6% 131M 1s
Step #1: 7450K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 6% 147M 1s
Step #1: 7500K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 6% 129M 1s
Step #1: 7550K .[0m[91m........[0m[91m. .......[0m[91m... ........[0m[91m.. ...[0m[91m....... .[0m[91m........[0m[91m. 6% 129M 1s
Step #1: 7600K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. ....[0m[91m...[0m[91m... 6% 132M 1s
Step #1: 7650K .......... ...[0m[91m....... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 6% 138M 1s
Step #1: 7700K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... [0m[91m....[0m[91m...... 6% 150M[0m[91m 1s
Step #1: 7750K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 6% 163M[0m[91m 1s[0m[91m
Step #1: 7800K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 6% 139M 1s
Step #1: 7850K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 6% 162M 1s
Step #1: 7900K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .[0m[91m...[0m[91m...... 7% 90.8M 1s
Step #1: 7950K .[0m[91m.[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ..........[0m[91m ..[0m[91m........ 7%[0m[91m 145M 1s[0m[91m
Step #1: 8000K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 7% 80.1M 1s[0m[91m
Step #1: 8050K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... 7% 95.3M 1s
Step #1: 8100K .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 7% 126M 1s
Step #1: 8150K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 7% 142M[0m[91m 1s
Step #1: 8200K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 7% 127M 1s[0m[91m
Step #1: 8250K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 7% 124M 1s
Step #1: 8300K ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 7% 119M 1s
Step #1: 8350K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ...[0m[91m.[0m[91m...... 7% 143M 1s
Step #1: 8400K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... [0m[91m....[0m[91m...... ..[0m[91m........ 7% 123M 1s[0m[91m
Step #1: 8450K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ...[0m[91m....... 7% 119M 1s
Step #1: 8500K [0m[91m.[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .......... 7% 125M 1s
Step #1: 8550K .......[0m[91m... ....[0m[91m...... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 7% 127M 1s
Step #1: 8600K ...[0m[91m..[0m[91m..... ...[0m[91m....... .[0m[91m......... ....[0m[91m...[0m[91m... .........[0m[91m. 7% 147M 1s
Step #1: 8650K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 7% 129M 1s
Step #1: 8700K .[0m[91m......... ....[0m[91m...[0m[91m... .......... ...[0m[91m....... ...[0m[91m....... 7%[0m[91m 110M 1s
Step #1: 8750K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m.......[0m[91m .[0m[91m......... 7% 120M 1s
Step #1: 8800K .......[0m[91m... .......... .[0m[91m..[0m[91m....... .........[0m[91m. .......[0m[91m... 7% 152M 1s
Step #1: 8850K .......... .......... .......... .......[0m[91m... .....[0m[91m..... 7% 151M 1s
Step #1: 8900K .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... 7% 151M 1s
Step #1: 8950K .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... ...[0m[91m....... 7% 132M 1s
Step #1: 9000K ........[0m[91m.. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 7% 124M 1s
Step #1: 9050K ....[0m[91m...[0m[91m... .....[0m[91m..... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 8% 145M 1s[0m[91m
Step #1: 9100K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. ...[0m[91m....[0m[91m... .......... 8% 130M 1s
Step #1: 9150K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 8% 155M[0m[91m 1s
Step #1: 9200K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 8% 111M 1s
Step #1: 9250K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .......... 8% 138M 1s
Step #1: 9300K [0m[91m.....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 8% 138M 1s
Step #1: 9350K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 8% 110M 1s
Step #1: 9400K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 8% 117M 1s
Step #1: 9450K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 8% 143M 1s
Step #1: 9500K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 8% 134M 1s
Step #1: 9550K[0m[91m ......[0m[91m.... .[0m[91m........[0m[91m. .......[0m[91m... .......... .......... 8% 160M 1s
Step #1: 9600K [0m[91m.[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 8% 140M 1s
Step #1: 9650K .......... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... 8% 196M 1s
Step #1: 9700K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 8% 204M 1s
Step #1: 9750K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... 8%[0m[91m 194M 1s
Step #1: 9800K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... 8% 153M 1s
Step #1: 9850K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 8% 162M 1s
Step #1: 9900K .......[0m[91m... .....[0m[91m..... .......... .......... .......[0m[91m... 8% 176M 1s
Step #1: 9950K .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 8% 204M 1s
Step #1: 10000K .......... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 8% 204M 1s
Step #1: 10050K .........[0m[91m. .......... .....[0m[91m..... .......... .....[0m[91m..... 8% 169M 1s
Step #1: 10100K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... .......... 8% 167M 1s
Step #1: 10150K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .......... 9% 145M 1s
Step #1: 10200K .....[0m[91m..... .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... 9% 206M 1s
Step #1: 10250K .....[0m[91m..... .......... .[0m[91m......... .......... .....[0m[91m..... 9% 177M 1s
Step #1: 10300K .......... .....[0m[91m....[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 9% 207M 1s
Step #1: 10350K .........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 9% 149M 1s
Step #1: 10400K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... 9% 212M 1s
Step #1: 10450K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 9% 215M 1s
Step #1: 10500K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 9% 160M 1s
Step #1: 10550K .[0m[91m........[0m[91m. ..........[0m[91m .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 9% 157M 1s
Step #1: 10600K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 9% 197M 1s
Step #1: 10650K .......... .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 9% 201M 1s
Step #1: 10700K ...[0m[91m....... .......... .......[0m[91m... .......... ...[0m[91m....... 9% 179M 1s
Step #1: 10750K .......... .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. 9% 154M 1s
Step #1: 10800K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 9% 204M 1s
Step #1: 10850K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ...[0m[91m....... 9% 217M 1s
Step #1: 10900K .........[0m[91m. .......[0m[91m... .......... .......... .......... 9% 185M 1s
Step #1: 10950K .......[0m[91m... .......... .......... .[0m[91m......... .......... 9% 209M 1s
Step #1: 11000K .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 9% 186M 1s
Step #1: 11050K ...[0m[91m....... .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 9% 138M 1s
Step #1: 11100K ......[0m[91m.... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 9% 159M 1s
Step #1: 11150K .[0m[91m......... .......... .......... ...[0m[91m....... .......... 9% 176M 1s
Step #1: 11200K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 9% 198M[0m[91m 1s
Step #1: 11250K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 9% 187M 1s
Step #1: 11300K ...[0m[91m....... .[0m[91m.[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 10% 160M 1s
Step #1: 11350K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ..[0m[91m..[0m[91m...... .......... 10% 211M 1s
Step #1: 11400K ........[0m[91m.. .......... .......... ..[0m[91m........[0m[91m ........[0m[91m.. 10% 198M 1s
Step #1: 11450K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... 10% 201M 1s
Step #1: 11500K .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 10% 161M 1s
Step #1: 11550K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 10% 207M 1s[0m[91m
Step #1: 11600K .......... ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. 10% 173M 1s
Step #1: 11650K ......[0m[91m.... ....[0m[91m...... ..[0m[91m.......[0m[91m.[0m[91m ........[0m[91m.. ....[0m[91m..[0m[91m.... 10% 205M 1s
Step #1: 11700K ...[0m[91m.[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m......[0m[91m 10% 200M 1s
Step #1: 11750K ..[0m[91m........[0m[91m .......[0m[91m.[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 10% 144M 1s
Step #1: 11800K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m ....[0m[91m...... 10% 136M 1s
Step #1: 11850K ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 10% 199M 1s[0m[91m
Step #1: 11900K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 10% 181M 1s
Step #1: 11950K ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ......[0m[91m..[0m[91m.. ......[0m[91m.... 10% 203M 1s
Step #1: 12000K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 10%[0m[91m 192M 1s
Step #1: 12050K[0m[91m ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 10% 142M 1s
Step #1: 12100K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ .......... 10% 139M 1s
Step #1: 12150K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... 10% 177M 1s
Step #1: 12200K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 10% 166M 1s
Step #1: 12250K ..........[0m[91m .......... [0m[91m......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 10% 213M 1s
Step #1: 12300K ........[0m[91m.. ........[0m[91m.. ....[0m[91m...... ..[0m[91m........[0m[91m .......... 10% 180M 1s
Step #1: 12350K .......... .......... ..........[0m[91m .......... .......... 10% 234M 1s
Step #1: 12400K[0m[91m ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... 11% 106M 1s
Step #1: 12450K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..........[0m[91m 11% 104M 1s[0m[91m
Step #1: 12500K .......... ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. 11% 116M 1s
Step #1: 12550K ......[0m[91m.... ....[0m[91m...... .[0m[91m.........[0m[91m .......... ......[0m[91m.... 11% 124M 1s
Step #1: 12600K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 11% 144M 1s
Step #1: 12650K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 11% 148M 1s[0m[91m
Step #1: 12700K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 11% 131M 1s
Step #1: 12750K ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 11% 130M 1s
Step #1: 12800K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... .......... 11% 138M 1s
Step #1: 12850K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m 11% 134M 1s[0m[91m
Step #1: 12900K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 11% 117M 1s
Step #1: 12950K ....[0m[91m..[0m[91m.... ....[0m[91m...... ......[0m[91m.... ........[0m[91m.. ......[0m[91m.... 11% 134M 1s
Step #1: 13000K ....[0m[91m...... ..[0m[91m........ .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 11% 131M 1s
Step #1: 13050K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... 11% 160M 1s[0m[91m
Step #1: 13100K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 11% 152M 1s
Step #1: 13150K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .[0m[91m....[0m[91m..... ...[0m[91m....... 11% 128M 1s
Step #1: 13200K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 11% 126M 1s
Step #1: 13250K .......[0m[91m... .......... ...[0m[91m..[0m[91m..... ...[0m[91m....... ......[0m[91m.... 11% 144M 1s
Step #1: 13300K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 11% 144M 1s
Step #1: 13350K .....[0m[91m..... ...[0m[91m....... .......... .......[0m[91m... .......... 11% 142M 1s
Step #1: 13400K[0m[91m ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 11% 147M 1s
Step #1: 13450K .[0m[91m......... .......[0m[91m... .......... .......... ......[0m[91m...[0m[91m. 11% 179M 1s
Step #1: 13500K .......[0m[91m... .......... .....[0m[91m..... .......... .........[0m[91m. 11% 156M 1s
Step #1: 13550K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 12% 106M 1s
Step #1: 13600K ...[0m[91m..[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .[0m[91m......... 12% 154M 1s
Step #1: 13650K ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... .......... 12% 223M 1s
Step #1: 13700K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 12% 132M 1s
Step #1: 13750K [0m[91m......[0m[91m.... .....[0m[91m..... ...[0m[91m..[0m[91m..... .......... .[0m[91m........[0m[91m. 12% 151M 1s
Step #1: 13800K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 12% 145M 1s
Step #1: 13850K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 12% 125M 1s
Step #1: 13900K ...[0m[91m...[0m[91m.... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 12% 128M 1s
Step #1: 13950K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 12% 108M 1s
Step #1: 14000K .......[0m[91m... .....[0m[91m..... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 12% 136M 1s
Step #1: 14050K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 12% 89.6M 1s
Step #1: 14100K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 12% 134M 1s
Step #1: 14150K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 12% 135M 1s
Step #1: 14200K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... ..[0m[91m........ 12% 110M 1s
Step #1: 14250K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 12% 120M 1s
Step #1: 14300K ...[0m[91m..[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 12% 129M 1s
Step #1: 14350K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 12% 146M 1s
Step #1: 14400K .........[0m[91m. .......... .[0m[91m....[0m[91m..... ...[0m[91m....... .[0m[91m....[0m[91m....[0m[91m. 12% 129M 1s
Step #1: 14450K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... [0m[91m.......... .......[0m[91m... 12% 149M 1s
Step #1: 14500K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 12% 185M 1s
Step #1: 14550K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ......[0m[91m.... 12% 170M 1s
Step #1: 14600K ....[0m[91m...... ..[0m[91m........[0m[91m .......... .......... ....[0m[91m...... 12% 112M 1s
Step #1: 14650K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 12% 195M 1s[0m[91m
Step #1: 14700K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 13% 161M 1s
Step #1: 14750K ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 13% 204M 1s
Step #1: 14800K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ......[0m[91m.... 13% 161M 1s
Step #1: 14850K ...[0m[91m.[0m[91m...... ..........[0m[91m ........[0m[91m.. ..[0m[91m.......[0m[91m. ....[0m[91m...... 13% 151M 1s
Step #1: 14900K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 13% 149M 1s[0m[91m
Step #1: 14950K ........[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m .......... 13% 176M 1s
Step #1: 15000K ......[0m[91m.... .......... .......... ........[0m[91m.. ......[0m[91m.... 13% 186M 1s
Step #1: 15050K ....[0m[91m...... [0m[91m..[0m[91m........[0m[91m .......... ...[0m[91m...[0m[91m.... .....[0m[91m..... 13% 168M 1s
Step #1: 15100K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 13% 170M 1s
Step #1: 15150K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 13% 143M 1s
Step #1: 15200K [0m[91m.......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 13% 186M 1s
Step #1: 15250K ..[0m[91m...[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 13% 153M 1s
Step #1: 15300K .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m...[0m[91m.... 13% 173M 1s
Step #1: 15350K ...[0m[91m....... [0m[91m.[0m[91m......... .......[0m[91m... .....[0m[91m...[0m[91m.. .......... 13% 220M 1s
Step #1: 15400K .[0m[91m........[0m[91m. .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. 13% 154M 1s
Step #1: 15450K .....[0m[91m..[0m[91m... .......... .[0m[91m..[0m[91m....... .[0m[91m......... .......[0m[91m... 13% 201M 1s
Step #1: 15500K .......... ...[0m[91m....... .[0m[91m......... ......[0m[91m.[0m[91m... .....[0m[91m..... 13% 136M 1s
Step #1: 15550K ...[0m[91m....... [0m[91m.........[0m[91m. .......... .....[0m[91m..... ...[0m[91m..[0m[91m..... 13% 163M 1s
Step #1: 15600K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 13% 201M 1s
Step #1: 15650K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 13% 146M 1s
Step #1: 15700K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... 13% 167M 1s
Step #1: 15750K ..[0m[91m...[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 13% 190M 1s
Step #1: 15800K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 14% 181M 1s
Step #1: 15850K .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 14% 210M 1s
Step #1: 15900K .[0m[91m......... .......[0m[91m... .......... .......... .........[0m[91m. 14% 186M 1s
Step #1: 15950K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 14% 177M 1s[0m[91m
Step #1: 16000K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 14% 203M[0m[91m 1s
Step #1: 16050K ...[0m[91m....... .......... .......[0m[91m... .....[0m[91m..... ..[0m[91m.[0m[91m....... 14% 188M 1s
Step #1: 16100K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 14% 132M 1s
Step #1: 16150K .......... .....[0m[91m..... ...[0m[91m....... [0m[91m.[0m[91m......... .......[0m[91m... 14% 180M 1s
Step #1: 16200K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 14% 214M 1s
Step #1: 16250K ...[0m[91m....... .[0m[91m....[0m[91m....[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 14% 193M 1s
Step #1: 16300K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 14% 165M 1s
Step #1: 16350K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... 14% 165M 1s
Step #1: 16400K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. ..[0m[91m........ ........[0m[91m.. 14% 172M 1s
Step #1: 16450K .......... .[0m[91m...[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 14% 149M 1s
Step #1: 16500K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... .......... 14% 194M 1s
Step #1: 16550K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 14% 189M 1s[0m[91m
Step #1: 16600K ........[0m[91m.. .......... ....[0m[91m...... .......... ......[0m[91m.... 14% 193M 1s
Step #1: 16650K ......[0m[91m.... .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 14% 133M 1s
Step #1: 16700K ......[0m[91m.... ..........[0m[91m ..[0m[91m........[0m[91m .......... .......... 14% 136M 1s
Step #1: 16750K .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 14% 133M 1s
Step #1: 16800K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...[0m[91m... ..[0m[91m........ 14% 144M 1s[0m[91m
Step #1: 16850K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 14% 136M 1s
Step #1: 16900K ......[0m[91m.... ....[0m[91m.[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 14% 121M 1s
Step #1: 16950K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 15% 175M 1s
Step #1: 17000K ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. ......[0m[91m.[0m[91m... .......... ...[0m[91m....... 15% 132M 1s
Step #1: 17050K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 15% 134M 1s
Step #1: 17100K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 15% 211M 1s
Step #1: 17150K .......... .......... .[0m[91m......... .....[0m[91m..[0m[91m... .....[0m[91m..... 15% 210M 1s
Step #1: 17200K .......... .........[0m[91m. .......... .....[0m[91m..... .......... 15% 208M 1s
Step #1: 17250K .[0m[91m......... .......... .....[0m[91m..... .......... .[0m[91m......... 15% 181M 1s
Step #1: 17300K .......[0m[91m... .....[0m[91m..... .......... .........[0m[91m. .......... 15% 136M 1s
Step #1: 17350K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 15% 167M 1s
Step #1: 17400K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... .......[0m[91m... 15% 154M 1s
Step #1: 17450K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .......... 15% 143M 1s
Step #1: 17500K[0m[91m ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 15% 191M 1s
Step #1: 17550K .........[0m[91m. .......... .....[0m[91m..... .......... .........[0m[91m. 15% 174M 1s
Step #1: 17600K .......[0m[91m... [0m[91m.....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 15% 206M 1s
Step #1: 17650K ..[0m[91m...[0m[91m..... .......... .[0m[91m......... .[0m[91m......... .......[0m[91m... 15% 151M 1s
Step #1: 17700K .....[0m[91m..... ...[0m[91m....... .......... .......... ...[0m[91m..[0m[91m..... 15% 187M 1s
Step #1: 17750K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 15% 148M 1s
Step #1: 17800K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... 15% 180M 1s
Step #1: 17850K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......... 15% 211M 1s
Step #1: 17900K .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... .......[0m[91m... 15% 163M 1s
Step #1: 17950K .....[0m[91m..... ...[0m[91m....... [0m[91m.[0m[91m......... .......... .....[0m[91m..... 15% 207M 1s
Step #1: 18000K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 15% 200M 1s
Step #1: 18050K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 15% 171M 1s
Step #1: 18100K ......[0m[91m.[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 16% 186M 1s
Step #1: 18150K .....[0m[91m..... ...[0m[91m....... .[0m[91m.........[0m[91m .......... ......[0m[91m.... 16% 165M 1s
Step #1: 18200K[0m[91m ...[0m[91m.[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 16% 188M 1s
Step #1: 18250K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 16% 167M 1s[0m[91m
Step #1: 18300K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 16% 171M 1s
Step #1: 18350K ......[0m[91m.... .......... ..[0m[91m.......[0m[91m.[0m[91m ...[0m[91m.....[0m[91m.. .......... 16% 158M 1s
Step #1: 18400K .......... ..[0m[91m..[0m[91m...... .........[0m[91m. ........[0m[91m.. ........[0m[91m.. 16% 156M 1s
Step #1: 18450K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 16% 166M 1s
Step #1: 18500K ..[0m[91m........[0m[91m .......... .......... ....[0m[91m...... ..[0m[91m........ 16%[0m[91m 155M 1s[0m[91m
Step #1: 18550K ........[0m[91m.. ..........[0m[91m ....[0m[91m...... .......... ........[0m[91m.. 16% 97.5M 1s
Step #1: 18600K .......... .......... ..[0m[91m........ ........[0m[91m.. .......... 16% 177M 1s
Step #1: 18650K ....[0m[91m...... ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... 16% 202M 1s
Step #1: 18700K .......... ..........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 16% 143M 1s
Step #1: 18750K ..[0m[91m........ .......... ......[0m[91m.... .......... .......... 16% 170M 1s[0m[91m
Step #1: 18800K ........[0m[91m.. ..........[0m[91m ....[0m[91m...... .......... ........[0m[91m.. 16% 139M 1s
Step #1: 18850K ......[0m[91m.... ....[0m[91m...... ..[0m[91m.....[0m[91m...[0m[91m .....[0m[91m..... ......[0m[91m....[0m[91m 16% 123M 1s
Step #1: 18900K ....[0m[91m...... .[0m[91m.[0m[91m........[0m[91m .......... ......[0m[91m.... .......... 16% 137M 1s
Step #1: 18950K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 16% 152M 1s[0m[91m
Step #1: 19000K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... 16% 116M[0m[91m 1s
Step #1: 19050K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 16% 122M 1s
Step #1: 19100K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... 16% 197M 1s
Step #1: 19150K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 16% 133M 1s[0m[91m
Step #1: 19200K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m...[0m[91m..... ...[0m[91m.......[0m[91m 17%[0m[91m 120M 1s
Step #1: 19250K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 17% 121M 1s
Step #1: 19300K ...[0m[91m....[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. ....[0m[91m...[0m[91m... 17% 152M 1s
Step #1: 19350K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 17% 143M 1s
Step #1: 19400K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 17% 128M 1s
Step #1: 19450K .[0m[91m........[0m[91m. .......... ....[0m[91m.[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 17% 152M 1s
Step #1: 19500K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 17% 210M 1s
Step #1: 19550K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... ......[0m[91m.[0m[91m... .....[0m[91m..... 17% 208M 1s
Step #1: 19600K ...[0m[91m....... .......... .......... .....[0m[91m..... .......... 17% 203M 1s
Step #1: 19650K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 17% 170M 1s
Step #1: 19700K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... 17% 206M 1s
Step #1: 19750K ....[0m[91m.[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 17% 195M 1s
Step #1: 19800K ...[0m[91m...[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. .......... 17% 134M 1s
Step #1: 19850K ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 17% 133M 1s
Step #1: 19900K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 17% 132M 1s[0m[91m
Step #1: 19950K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 17% 115M 1s
Step #1: 20000K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... .......... 17% 150M 1s
Step #1: 20050K ....[0m[91m...... ..[0m[91m........[0m[91m ..[0m[91m........ ....[0m[91m....[0m[91m.. .......... 17% 123M 1s
Step #1: 20100K ....[0m[91m...... ..[0m[91m........[0m[91m .......... .[0m[91m.....[0m[91m.... .........[0m[91m. 17% 148M 1s
Step #1: 20150K ..[0m[91m........[0m[91m .......... .....[0m[91m.[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m 17% 104M 1s[0m[91m
Step #1: 20200K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. 17% 119M 1s
Step #1: 20250K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 17% 122M 1s
Step #1: 20300K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 17%[0m[91m 149M 1s
Step #1: 20350K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 18%[0m[91m 138M 1s[0m[91m
Step #1: 20400K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 18% 170M 1s
Step #1: 20450K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 18% 200M 1s
Step #1: 20500K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 18% 195M 1s
Step #1: 20550K ..........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... .......... 18% 180M 1s[0m[91m
Step #1: 20600K .......... ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 18% 132M 1s
Step #1: 20650K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 18% 114M 1s
Step #1: 20700K ....[0m[91m...[0m[91m... ...[0m[91m..[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 18% 147M 1s
Step #1: 20750K .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 18% 134M 1s
Step #1: 20800K .[0m[91m......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 18% 147M 1s
Step #1: 20850K[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... 18% 136M 1s
Step #1: 20900K .......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 18% 126M 1s
Step #1: 20950K ....[0m[91m...[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 18% 137M 1s
Step #1: 21000K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 18% 143M 1s
Step #1: 21050K .[0m[91m..[0m[91m....... .........[0m[91m. .......... [0m[91m.....[0m[91m..... ...[0m[91m....... 18% 107M 1s
Step #1: 21100K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 18% 122M 1s
Step #1: 21150K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 18% 158M 1s
Step #1: 21200K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .[0m[91m...[0m[91m......[0m[91m 18% 158M 1s
Step #1: 21250K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 18% 84.2M 1s
Step #1: 21300K[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m.....[0m[91m.. .[0m[91m........[0m[91m. 18% 116M 1s
Step #1: 21350K ..[0m[91m.....[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 18% 135M 1s
Step #1: 21400K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m...[0m[91m.. 18% 133M 1s
Step #1: 21450K .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 19% 141M 1s
Step #1: 21500K ..[0m[91m..[0m[91m...... ..[0m[91m........[0m[91m ....[0m[91m....[0m[91m.. ......[0m[91m.... ....[0m[91m...... 19% 117M 1s
Step #1: 21550K .......[0m[91m...[0m[91m .......... .......... ....[0m[91m...... .......... 19% 154M 1s
Step #1: 21600K .......[0m[91m.[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 19% 124M 1s
Step #1: 21650K ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 19% 130M 1s
Step #1: 21700K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ....[0m[91m..[0m[91m.... ....[0m[91m...... 19% 139M 1s
Step #1: 21750K ..[0m[91m........ ........[0m[91m.. .......... .......... .......... 19% 149M[0m[91m 1s[0m[91m
Step #1: 21800K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 19% 125M 1s
Step #1: 21850K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 19% 147M 1s
Step #1: 21900K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 19% 154M 1s
Step #1: 21950K ..[0m[91m........[0m[91m ........[0m[91m.. .......... .........[0m[91m. ..[0m[91m........ 19% 157M 1s[0m[91m
Step #1: 22000K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 19% 130M 1s
Step #1: 22050K ......[0m[91m.... ....[0m[91m...... .......[0m[91m...[0m[91m ........[0m[91m.. ..........[0m[91m 19% 140M 1s
Step #1: 22100K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .........[0m[91m. 19% 120M 1s
Step #1: 22150K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... .......... 19% 153M 1s[0m[91m
Step #1: 22200K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 19% 113M 1s
Step #1: 22250K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 19%[0m[91m 145M 1s
Step #1: 22300K[0m[91m ...[0m[91m.[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 19% 124M 1s
Step #1: 22350K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 19% 141M 1s[0m[91m
Step #1: 22400K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 19% 116M 1s
Step #1: 22450K .[0m[91m.....[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .....[0m[91m.[0m[91m.... 19% 139M 1s
Step #1: 22500K .[0m[91m...[0m[91m...... ..[0m[91m........[0m[91m .......... ..[0m[91m....[0m[91m.... ....[0m[91m...... 19% 142M 1s
Step #1: 22550K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 19% 158M 1s
Step #1: 22600K .......... ......[0m[91m.... ....[0m[91m...... .......... ........[0m[91m.. 20% 181M 1s
Step #1: 22650K ......[0m[91m.... ....[0m[91m......[0m[91m ........[0m[91m.. .......... ..[0m[91m..[0m[91m...... 20% 212M 1s
Step #1: 22700K .......... ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 20% 208M 1s
Step #1: 22750K .......... ..[0m[91m........ ......[0m[91m.... ....[0m[91m...... .......... 20% 130M 1s[0m[91m
Step #1: 22800K .......... ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. 20% 124M 1s
Step #1: 22850K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... 20% 154M 1s
Step #1: 22900K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 20% 150M 1s
Step #1: 22950K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 20% 157M 1s[0m[91m
Step #1: 23000K ........[0m[91m.. ........[0m[91m.. .......... ....[0m[91m...... .......... 20% 132M 1s[0m[91m
Step #1: 23050K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... 20% 129M 1s
Step #1: 23100K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 20% 144M 1s
Step #1: 23150K ....[0m[91m......[0m[91m ..[0m[91m........ .......[0m[91m.[0m[91m.. ......[0m[91m.... ....[0m[91m...... 20% 141M 1s
Step #1: 23200K ..[0m[91m.......[0m[91m. .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 20% 203M 1s
Step #1: 23250K .......[0m[91m... ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m..[0m[91m 20% 138M 1s
Step #1: 23300K [0m[91m......[0m[91m.... ....[0m[91m...... .......... ........[0m[91m.. ......[0m[91m.... 20% 127M 1s
Step #1: 23350K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 20% 144M 1s
Step #1: 23400K ..[0m[91m........ .......... .......... .......... ..[0m[91m........ 20% 154M 1s[0m[91m
Step #1: 23450K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 20% 130M 1s
Step #1: 23500K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 20% 154M 1s
Step #1: 23550K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .........[0m[91m. .......[0m[91m... 20% 131M 1s
Step #1: 23600K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 20% 130M 1s
Step #1: 23650K [0m[91m...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 20% 125M 1s
Step #1: 23700K .[0m[91m......... ....[0m[91m...[0m[91m... .....[0m[91m.....[0m[91m .[0m[91m......... .[0m[91m........[0m[91m. 20% 110M 1s
Step #1: 23750K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. ......[0m[91m.[0m[91m... 21% 139M 1s
Step #1: 23800K .....[0m[91m..... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 21% 144M 1s
Step #1: 23850K ...[0m[91m..[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 21% 124M 1s
Step #1: 23900K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 21% 138M 1s
Step #1: 23950K .........[0m[91m. .......... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 21% 110M 1s
Step #1: 24000K .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......... 21% 144M 1s
Step #1: 24050K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .........[0m[91m. .......[0m[91m... 21% 132M 1s
Step #1: 24100K .[0m[91m....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 21% 145M 1s
Step #1: 24150K [0m[91m...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 21% 183M 1s
Step #1: 24200K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 21% 128M 1s
Step #1: 24250K [0m[91m.......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 21% 124M 1s
Step #1: 24300K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 21% 140M 1s
Step #1: 24350K [0m[91m...[0m[91m....... .[0m[91m........[0m[91m. ......[0m[91m.[0m[91m... .......... ...[0m[91m....... 21% 150M 1s
Step #1: 24400K .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 21% 137M 1s
Step #1: 24450K .[0m[91m......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 21% 152M 1s
Step #1: 24500K .....[0m[91m..... ..........[0m[91m .[0m[91m......... .......[0m[91m... .......... 21% 122M[0m[91m 1s
Step #1: 24550K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 21% 154M 1s
Step #1: 24600K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 21% 177M 1s
Step #1: 24650K .......[0m[91m...[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 21% 180M 1s[0m[91m
Step #1: 24700K .......... .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 21% 170M 1s
Step #1: 24750K ......[0m[91m.... ..[0m[91m..[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 21%[0m[91m 146M 1s
Step #1: 24800K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... .......... 21% 168M 1s
Step #1: 24850K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... .......... 22% 205M 1s
Step #1: 24900K .......[0m[91m... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 22% 188M 1s
Step #1: 24950K ......[0m[91m.[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 22% 200M 1s
Step #1: 25000K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 22% 205M 1s
Step #1: 25050K ..[0m[91m.[0m[91m....... .[0m[91m......... ......[0m[91m.[0m[91m... .....[0m[91m..... ...[0m[91m....... 22% 207M 1s
Step #1: 25100K .[0m[91m.......[0m[91m.[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 22% 166M 1s
Step #1: 25150K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 22% 196M 1s
Step #1: 25200K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 22% 152M 1s
Step #1: 25250K ...[0m[91m....... .[0m[91m......... .......[0m[91m... ..[0m[91m........ [0m[91m...[0m[91m....... 22% 138M 1s
Step #1: 25300K .[0m[91m......... ..........[0m[91m .......... ...[0m[91m....... .[0m[91m......... 22% 180M 1s
Step #1: 25350K ..[0m[91m.....[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 22% 212M 1s
Step #1: 25400K .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... .......... 22%[0m[91m 217M 1s
Step #1: 25450K ...[0m[91m....... .....[0m[91m....[0m[91m. .......... .....[0m[91m..... ....[0m[91m...... 22% 221M 1s
Step #1: 25500K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .......... 22% 158M 1s
Step #1: 25550K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .......... 22% 150M 1s
Step #1: 25600K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .......... 22% 202M 1s
Step #1: 25650K ...[0m[91m....... .....[0m[91m....[0m[91m. .......[0m[91m... .......... .......... 22% 207M 1s
Step #1: 25700K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ..[0m[91m........ .[0m[91m......... 22% 189M 1s
Step #1: 25750K .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 22% 168M 1s
Step #1: 25800K .....[0m[91m..... ...[0m[91m....... .......... .......... ....[0m[91m...... 22% 200M 1s
Step #1: 25850K ...[0m[91m....... .[0m[91m........[0m[91m. ..........[0m[91m .....[0m[91m..... [0m[91m...[0m[91m....... 22% 199M 1s
Step #1: 25900K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 22% 161M 1s
Step #1: 25950K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......... 22% 179M 1s
Step #1: 26000K .......... ...[0m[91m....... .......... ......[0m[91m.[0m[91m... .......... 23% 211M 1s
Step #1: 26050K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 23% 212M 1s
Step #1: 26100K .[0m[91m........[0m[91m. ..........[0m[91m ...[0m[91m....... .........[0m[91m. .......[0m[91m... 23% 128M 1s
Step #1: 26150K .....[0m[91m..... .....[0m[91m..... .[0m[91m........[0m[91m. .......[0m[91m... ........[0m[91m.. 23% 170M 1s[0m[91m
Step #1: 26200K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 23% 210M 1s
Step #1: 26250K[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... ...[0m[91m..[0m[91m..... ...[0m[91m....... .........[0m[91m. 23% 181M 1s
Step #1: 26300K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 23% 207M 1s
Step #1: 26350K .....[0m[91m..... .......... .[0m[91m.......[0m[91m.. .......... .....[0m[91m..... 23% 183M[0m[91m 1s
Step #1: 26400K ...[0m[91m.......[0m[91m .[0m[91m........[0m[91m. .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... 23% 135M 1s
Step #1: 26450K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 23% 133M 1s
Step #1: 26500K .......[0m[91m... .......... [0m[91m...[0m[91m....... .........[0m[91m. .......[0m[91m...[0m[91m 23% 145M 1s
Step #1: 26550K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 23% 141M[0m[91m 1s
Step #1: 26600K ...[0m[91m....... .[0m[91m......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 23% 130M 1s
Step #1: 26650K ..[0m[91m..[0m[91m...... ..[0m[91m.......[0m[91m.[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 23% 130M 1s
Step #1: 26700K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 23% 150M 1s[0m[91m
Step #1: 26750K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 23% 130M 1s[0m[91m
Step #1: 26800K .....[0m[91m.[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 23%[0m[91m 150M 1s
Step #1: 26850K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .[0m[91m.....[0m[91m.... ....[0m[91m...... 23% 154M 1s
Step #1: 26900K [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 23% 152M 1s[0m[91m
Step #1: 26950K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m 23% 139M 1s[0m[91m
Step #1: 27000K ..........[0m[91m ......[0m[91m.... ....[0m[91m...... .......... ........[0m[91m.. 23% 119M 1s
Step #1: 27050K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... 23% 129M 1s
Step #1: 27100K .......... ..[0m[91m........[0m[91m ..........[0m[91m ........[0m[91m.. ...[0m[91m...[0m[91m.... 23% 146M 1s[0m[91m
Step #1: 27150K .......... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 24% 149M 1s
Step #1: 27200K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 24% 134M 1s[0m[91m
Step #1: 27250K .......... [0m[91m......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 24% 119M 1s
Step #1: 27300K ......[0m[91m.... [0m[91m....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 24% 147M 1s
Step #1: 27350K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 24% 153M 1s
Step #1: 27400K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 24% 133M 1s[0m[91m
Step #1: 27450K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 24% 123M 1s
Step #1: 27500K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 24% 140M 1s
Step #1: 27550K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... 24% 144M 1s
Step #1: 27600K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 24% 155M 1s[0m[91m
Step #1: 27650K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 24% 118M 1s
Step #1: 27700K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 24% 160M 1s
Step #1: 27750K ....[0m[91m...... .......... .......... .......... ....[0m[91m...... 24% 187M 1s
Step #1: 27800K ..........[0m[91m .......... ......[0m[91m.... .......... ..[0m[91m........ 24% 204M 1s[0m[91m
Step #1: 27850K .......... ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. 24% 194M 1s
Step #1: 27900K .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 24% 127M 1s
Step #1: 27950K ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 24% 144M 1s
Step #1: 28000K ..........[0m[91m ....[0m[91m...... ..[0m[91m........[0m[91m .......... ....[0m[91m..[0m[91m.... 24% 130M 1s
Step #1: 28050K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 24%[0m[91m 155M 1s
Step #1: 28100K [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 24% 122M 1s[0m[91m
Step #1: 28150K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 24% 128M 1s[0m[91m
Step #1: 28200K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 24% 143M 1s
Step #1: 28250K [0m[91m....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m..[0m[91m.... 25% 140M 1s
Step #1: 28300K ..[0m[91m........[0m[91m ........[0m[91m.. .......... [0m[91m....[0m[91m...... ........[0m[91m.. 25% 143M 1s[0m[91m
Step #1: 28350K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ......[0m[91m..[0m[91m.. 25% 121M 1s
Step #1: 28400K ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 25%[0m[91m 158M 1s
Step #1: 28450K [0m[91m....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... .......... 25% 149M 1s
Step #1: 28500K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 25% 136M 1s[0m[91m
Step #1: 28550K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m...[0m[91m..... .........[0m[91m. 25% 127M 1s
Step #1: 28600K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 25% 127M 1s
Step #1: 28650K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... 25% 147M 1s
Step #1: 28700K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 25% 171M 1s
Step #1: 28750K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 25% 161M 1s
Step #1: 28800K .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 25% 146M 1s
Step #1: 28850K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 25% 197M 1s
Step #1: 28900K .[0m[91m....[0m[91m..... .......... .[0m[91m......... .......... .....[0m[91m..... 25% 208M 1s
Step #1: 28950K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... .......... 25% 185M 1s
Step #1: 29000K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 25% 144M 1s
Step #1: 29050K .......... .....[0m[91m..... ...[0m[91m.......[0m[91m .[0m[91m......... .......[0m[91m... 25% 211M 1s
Step #1: 29100K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... 25% 218M 1s
Step #1: 29150K ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... 25% 144M 1s
Step #1: 29200K ....[0m[91m...... ..........[0m[91m .......... .......... .......... 25% 179M 1s
Step #1: 29250K .......... .......... .......... .......... .......... 25% 241M 1s
Step #1: 29300K .......... .......... .......... .......... .......... 25% 209M 1s
Step #1: 29350K .......... .......... .......... .......... .......... 25% 195M 1s
Step #1: 29400K .......... .......... .......... .......... .......... 26% 234M 1s
Step #1: 29450K .......... .......... .......... .......... .......... 26% 248M 1s
Step #1: 29500K .......... .......... .......... .......... .......... 26% 223M 1s
Step #1: 29550K .......... .......... .......... .......... .......... 26% 249M 1s
Step #1: 29600K .......... .......... .......... .......... .......... 26% 239M 1s
Step #1: 29650K .......... .......... .......... .......... .......... 26% 170M 1s
Step #1: 29700K .......... .......... .......... .......... .......... 26% 177M 1s
Step #1: 29750K .......... .......... .......... .......... .......... 26% 230M[0m[91m 1s
Step #1: 29800K[0m[91m [0m[91m.[0m[91m..[0m[91m.[0m[91m...[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......... 26% 65.0M 1s
Step #1: 29850K .......... .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 26% 149M 1s
Step #1: 29900K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 26% 143M 1s
Step #1: 29950K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 26% 128M 1s
Step #1: 30000K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 26% 161M 1s
Step #1: 30050K[0m[91m .....[0m[91m..... ...[0m[91m....... .[0m[91m.......[0m[91m.[0m[91m. .......[0m[91m... .......... 26% 145M 1s
Step #1: 30100K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 26% 140M 1s
Step #1: 30150K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 26% 133M 1s
Step #1: 30200K .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. .......[0m[91m... 26% 142M 1s
Step #1: 30250K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 26% 131M 1s
Step #1: 30300K .......... ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... 26% 96.8M 1s
Step #1: 30350K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 26% 121M 1s
Step #1: 30400K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m......[0m[91m.. 26% 155M 1s[0m[91m
Step #1: 30450K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..........[0m[91m .......... 26% 138M 1s
Step #1: 30500K ......[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 27% 185M 1s
Step #1: 30550K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ...[0m[91m...[0m[91m.... ......[0m[91m.... 27% 127M 1s
Step #1: 30600K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 27% 137M 1s
Step #1: 30650K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......[0m[91m.[0m[91m.. 27% 137M 1s
Step #1: 30700K ..[0m[91m....[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 27% 125M 1s[0m[91m
Step #1: 30750K ...[0m[91m.[0m[91m...... [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 27% 152M 1s
Step #1: 30800K ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m.....[0m[91m. ..[0m[91m........ 27% 136M 1s[0m[91m
Step #1: 30850K ........[0m[91m.. ......[0m[91m.... ...[0m[91m.[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 27% 120M 1s
Step #1: 30900K ......[0m[91m.... ......[0m[91m.... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 27% 132M 1s[0m[91m
Step #1: 30950K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m......[0m[91m 27%[0m[91m 137M 1s
Step #1: 31000K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ...[0m[91m.[0m[91m...... ..[0m[91m........[0m[91m 27% 137M 1s[0m[91m
Step #1: 31050K ........[0m[91m.. .....[0m[91m.[0m[91m.... .[0m[91m...[0m[91m...... ..[0m[91m........ .......... 27% 123M 1s
Step #1: 31100K .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 27% 125M 1s
Step #1: 31150K .[0m[91m......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... .[0m[91m...[0m[91m...... 27%[0m[91m 151M 1s
Step #1: 31200K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ..[0m[91m........ ..[0m[91m........ 27% 145M 1s
Step #1: 31250K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 27%[0m[91m 142M 1s
Step #1: 31300K .[0m[91m.....[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. .[0m[91m......... 27% 122M 1s
Step #1: 31350K ....[0m[91m...... ...[0m[91m.......[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 27% 166M 1s
Step #1: 31400K ..[0m[91m........ ........[0m[91m.. .....[0m[91m..... .[0m[91m...[0m[91m...... .......... 27% 205M 1s
Step #1: 31450K .......... ......[0m[91m.... .......... ..[0m[91m.......[0m[91m. .......... 27% 176M 1s
Step #1: 31500K ...[0m[91m...[0m[91m.... .......... .......... ......[0m[91m.... ....[0m[91m...... 27% 226M 1s
Step #1: 31550K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 27% 210M 1s[0m[91m
Step #1: 31600K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 27% 183M 1s
Step #1: 31650K ...[0m[91m...[0m[91m.... .......... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 28% 204M 1s
Step #1: 31700K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 28% 203M 1s
Step #1: 31750K[0m[91m ..[0m[91m........ .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... 28% 194M 1s
Step #1: 31800K .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... .[0m[91m......... 28% 192M 1s
Step #1: 31850K ....[0m[91m...[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 28% 205M 1s
Step #1: 31900K .....[0m[91m..... .......... .......... .......[0m[91m... .......... 28% 220M 1s
Step #1: 31950K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m.......[0m[91m 28% 147M 1s
Step #1: 32000K [0m[91m.[0m[91m......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 28% 124M 1s
Step #1: 32050K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m.......[0m[91m.[0m[91m. 28% 124M 1s
Step #1: 32100K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 28% 122M 1s
Step #1: 32150K ..[0m[91m........ ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 28%[0m[91m 144M 1s
Step #1: 32200K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 28% 154M 1s
Step #1: 32250K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 28% 123M 1s
Step #1: 32300K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 28%[0m[91m 145M 1s
Step #1: 32350K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... ....[0m[91m.[0m[91m..... 28% 140M 1s
Step #1: 32400K .......... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 28% 134M 1s[0m[91m
Step #1: 32450K .[0m[91m.....[0m[91m...[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 28% 130M 1s
Step #1: 32500K .......[0m[91m... .....[0m[91m..... ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 28% 205M 1s
Step #1: 32550K .....[0m[91m..... .........[0m[91m. .[0m[91m......... .......... .....[0m[91m..... 28% 158M[0m[91m 1s
Step #1: 32600K .[0m[91m..[0m[91m....... .......[0m[91m..[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 28%[0m[91m 119M 1s
Step #1: 32650K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... [0m[91m.[0m[91m......... 28% 125M 1s
Step #1: 32700K [0m[91m.......[0m[91m... .......... .......... .[0m[91m......... .......[0m[91m... 28% 154M 1s
Step #1: 32750K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m.....[0m[91m 28% 116M 1s[0m[91m
Step #1: 32800K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ..[0m[91m.[0m[91m....... 29% 142M 1s
Step #1: 32850K .[0m[91m........[0m[91m. .......... ...[0m[91m..[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 29%[0m[91m 133M 1s
Step #1: 32900K .[0m[91m..[0m[91m....... [0m[91m.[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 29%[0m[91m 110M 1s
Step #1: 32950K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 29% 85.6M 1s
Step #1: 33000K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 29% 123M 1s
Step #1: 33050K .....[0m[91m..... .......... [0m[91m.[0m[91m........[0m[91m. .......... .....[0m[91m..... 29% 150M 1s
Step #1: 33100K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 29% 121M 1s
Step #1: 33150K ...[0m[91m....... .[0m[91m........[0m[91m. .......... ....[0m[91m.[0m[91m..... ..[0m[91m.[0m[91m....... 29% 153M 1s
Step #1: 33200K .[0m[91m........[0m[91m. .......[0m[91m... [0m[91m.....[0m[91m..... ...[0m[91m....... .........[0m[91m. 29% 124M 1s
Step #1: 33250K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 29% 138M 1s
Step #1: 33300K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 29% 161M 1s
Step #1: 33350K ...[0m[91m....... .[0m[91m....[0m[91m..... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 29% 151M 1s
Step #1: 33400K .......... .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 29% 126M 1s
Step #1: 33450K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 29% 114M 1s
Step #1: 33500K ..[0m[91m...[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 29% 136M 1s
Step #1: 33550K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m.......[0m[91m 29% 137M 1s
Step #1: 33600K .[0m[91m......... ...[0m[91m....... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 29% 127M 1s
Step #1: 33650K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 29% 119M 1s
Step #1: 33700K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m....[0m[91m. 29% 128M 1s
Step #1: 33750K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... 29% 121M 1s
Step #1: 33800K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 29% 139M 1s
Step #1: 33850K .[0m[91m..[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 29% 135M 1s
Step #1: 33900K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 30% 130M 1s[0m[91m
Step #1: 33950K .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. .......[0m[91m... 30% 140M 1s
Step #1: 34000K .....[0m[91m..... ........[0m[91m.. [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... .......... 30% 142M 1s
Step #1: 34050K .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. ..........[0m[91m .....[0m[91m..... ...[0m[91m....... 30% 152M 1s
Step #1: 34100K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 30% 123M 1s
Step #1: 34150K .......... .....[0m[91m..... .......... .......... .......[0m[91m... 30% 121M 1s
Step #1: 34200K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 30% 130M 1s
Step #1: 34250K .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ..[0m[91m.[0m[91m....... 30% 144M 1s
Step #1: 34300K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... 30%[0m[91m 109M 1s
Step #1: 34350K ....[0m[91m...[0m[91m... .....[0m[91m..... .....[0m[91m..... .[0m[91m........[0m[91m. .......[0m[91m... 30% 125M 1s
Step #1: 34400K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 30% 143M 1s
Step #1: 34450K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 30% 137M 1s
Step #1: 34500K .[0m[91m......... .....[0m[91m..[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 30% 130M 1s
Step #1: 34550K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 30%[0m[91m 163M 1s
Step #1: 34600K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... ........[0m[91m.[0m[91m. 30% 124M 1s
Step #1: 34650K [0m[91m.......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 30% 136M 1s
Step #1: 34700K .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... .......... 30%[0m[91m 144M 1s
Step #1: 34750K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 30% 136M 1s[0m[91m
Step #1: 34800K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. 30% 122M 1s
Step #1: 34850K .......[0m[91m... .......... .......[0m[91m... .[0m[91m........[0m[91m. .......... 30% 107M 1s
Step #1: 34900K .....[0m[91m..... .......... ........[0m[91m.[0m[91m. .......... .....[0m[91m..... 30% 144M 1s
Step #1: 34950K .......... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 30% 155M 1s
Step #1: 35000K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 30% 136M 1s
Step #1: 35050K ....[0m[91m...[0m[91m... .......... ...[0m[91m.......[0m[91m .[0m[91m......... .......[0m[91m... 31% 144M 1s
Step #1: 35100K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 31%[0m[91m 131M 1s
Step #1: 35150K ...[0m[91m....... ...[0m[91m....... ......[0m[91m.... .......[0m[91m... .....[0m[91m..... 31% 130M 1s
Step #1: 35200K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 31% 155M 1s
Step #1: 35250K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... 31% 191M 1s
Step #1: 35300K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 31% 213M 1s[0m[91m
Step #1: 35350K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 31% 163M 1s
Step #1: 35400K ......[0m[91m.... ..........[0m[91m ..[0m[91m........[0m[91m ........[0m[91m.. .......... 31% 206M 1s[0m[91m
Step #1: 35450K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 31% 176M 1s
Step #1: 35500K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ..[0m[91m..[0m[91m...... .......... 31% 138M 1s[0m[91m
Step #1: 35550K ........[0m[91m.. ......[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. 31% 173M 1s
Step #1: 35600K ....[0m[91m...... ....[0m[91m...... ..[0m[91m........[0m[91m .......[0m[91m.[0m[91m.. ......[0m[91m.... 31% 197M 1s
Step #1: 35650K ...[0m[91m.[0m[91m...... ..........[0m[91m ..........[0m[91m ......[0m[91m.... ....[0m[91m...... 31% 213M 1s
Step #1: 35700K ..........[0m[91m .......... ......[0m[91m.... .......... ..[0m[91m........ 31% 177M 1s[0m[91m
Step #1: 35750K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 31% 133M 1s
Step #1: 35800K ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 31% 210M 1s
Step #1: 35850K .......... .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... 31% 210M 1s
Step #1: 35900K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .......... 31% 215M 1s
Step #1: 35950K ...[0m[91m....... .........[0m[91m. .......... .......... ...[0m[91m....... 31% 177M 1s
Step #1: 36000K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 31% 176M 1s
Step #1: 36050K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 31% 210M 1s
Step #1: 36100K [0m[91m.....[0m[91m..... ..........[0m[91m .[0m[91m........[0m[91m. .......... .....[0m[91m..... 31% 209M 1s
Step #1: 36150K ...[0m[91m....... ....[0m[91m.....[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 31% 210M 1s
Step #1: 36200K[0m[91m .[0m[91m......... .......... .....[0m[91m..... .......... .......... 32% 159M 1s
Step #1: 36250K .......... .....[0m[91m..... .......... [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... 32% 162M 1s
Step #1: 36300K .......[0m[91m... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 32% 195M 1s
Step #1: 36350K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m.....[0m[91m ...[0m[91m....... 32% 207M 1s
Step #1: 36400K .[0m[91m......... .......... .....[0m[91m..... .......... .[0m[91m......... 32% 189M 1s
Step #1: 36450K .......[0m[91m... .......... ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. ......[0m[91m.[0m[91m... 32% 212M 1s
Step #1: 36500K .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... 32% 225M 1s
Step #1: 36550K ..........[0m[91m .[0m[91m......... ..[0m[91m.....[0m[91m... .......... ...[0m[91m....... 32% 219M 1s
Step #1: 36600K .[0m[91m........[0m[91m. .......... .......... .........[0m[91m. .[0m[91m........[0m[91m. 32% 180M 1s
Step #1: 36650K .......[0m[91m... .......... .......... .[0m[91m......... .......[0m[91m... 32% 208M 1s
Step #1: 36700K .....[0m[91m..... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 32% 145M 1s
Step #1: 36750K .[0m[91m..[0m[91m....... ...[0m[91m......[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 32% 145M 1s
Step #1: 36800K [0m[91m.[0m[91m........[0m[91m. .....[0m[91m..... ...[0m[91m..[0m[91m..... ...[0m[91m..[0m[91m..... [0m[91m.[0m[91m........[0m[91m. 32% 141M 1s
Step #1: 36850K .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 32% 193M 1s
Step #1: 36900K ...[0m[91m..[0m[91m..... .......... .....[0m[91m....[0m[91m. .......[0m[91m... .......... 32% 203M 1s
Step #1: 36950K .......... .[0m[91m.......[0m[91m.. .......... ....[0m[91m...... .......... 32% 169M 1s[0m[91m
Step #1: 37000K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 32% 130M 1s
Step #1: 37050K[0m[91m ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 32% 174M 1s
Step #1: 37100K [0m[91m....[0m[91m...... .......[0m[91m... ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 32% 151M 1s
Step #1: 37150K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .[0m[91m.[0m[91m........ 32% 136M 1s[0m[91m
Step #1: 37200K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 32%[0m[91m 134M 1s
Step #1: 37250K ..[0m[91m....[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 32% 160M 1s
Step #1: 37300K ....[0m[91m...... .......... ......[0m[91m..[0m[91m.. ......[0m[91m.... .......... 33% 212M 1s
Step #1: 37350K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 33% 173M 1s[0m[91m
Step #1: 37400K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........[0m[91m .......... 33% 126M 1s
Step #1: 37450K .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 33% 212M 1s
Step #1: 37500K .......[0m[91m... .....[0m[91m..... .......... .......... .......[0m[91m... 33% 190M 1s
Step #1: 37550K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 33% 218M 1s
Step #1: 37600K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... 33%[0m[91m 197M 1s
Step #1: 37650K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... ...[0m[91m......[0m[91m. 33% 98.0M 1s
Step #1: 37700K ......[0m[91m.... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... 33% 206M 1s
Step #1: 37750K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 33% 207M 1s
Step #1: 37800K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ...[0m[91m.[0m[91m...... ...[0m[91m....... 33% 149M 1s
Step #1: 37850K [0m[91m.[0m[91m........[0m[91m. .......... ...[0m[91m..[0m[91m..... .......... .......... 33% 175M 1s
Step #1: 37900K[0m[91m .......[0m[91m... .......... .......... .[0m[91m......... .......[0m[91m... 33% 207M 1s
Step #1: 37950K .....[0m[91m..... ...[0m[91m....... .......[0m[91m..[0m[91m. .......... .....[0m[91m..... 33% 215M 1s
Step #1: 38000K .......... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 33% 205M 1s
Step #1: 38050K .[0m[91m........[0m[91m. .......... [0m[91m.....[0m[91m..... ...[0m[91m....... .........[0m[91m. 33% 181M 1s
Step #1: 38100K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......... 33% 210M 1s
Step #1: 38150K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 33% 151M 1s
Step #1: 38200K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .......... .[0m[91m..[0m[91m....... 33% 182M 1s
Step #1: 38250K .........[0m[91m. .......... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 33% 175M 1s
Step #1: 38300K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 33% 207M 1s
Step #1: 38350K .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 33% 196M 1s
Step #1: 38400K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .......... ......[0m[91m.... 33% 204M 1s
Step #1: 38450K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... 34% 185M 1s
Step #1: 38500K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 34% 198M 1s
Step #1: 38550K .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 34% 138M 1s
Step #1: 38600K .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... [0m[91m...[0m[91m....... 34% 140M 1s
Step #1: 38650K .......... ......[0m[91m.[0m[91m... .......... .......... .[0m[91m......... 34% 187M 1s
Step #1: 38700K .......[0m[91m... .....[0m[91m.....[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 34% 184M 1s
Step #1: 38750K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 34% 196M 1s[0m[91m
Step #1: 38800K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 34% 171M 1s
Step #1: 38850K .......... ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... 34% 165M 1s
Step #1: 38900K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 34% 144M 1s
Step #1: 38950K ..[0m[91m.......[0m[91m.[0m[91m ........[0m[91m.. ........[0m[91m.. ......[0m[91m.... .......... 34% 134M 1s
Step #1: 39000K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... .......... 34% 153M 1s
Step #1: 39050K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 34% 117M 1s
Step #1: 39100K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 34% 145M 1s
Step #1: 39150K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 34% 153M[0m[91m 1s
Step #1: 39200K .[0m[91m.[0m[91m........ ..........[0m[91m ...[0m[91m....... ......[0m[91m.... .......... 34% 127M 1s
Step #1: 39250K ..[0m[91m........ ...[0m[91m.....[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 34% 143M 1s[0m[91m
Step #1: 39300K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ....[0m[91m....[0m[91m.. 34% 127M 1s
Step #1: 39350K ......[0m[91m.... ....[0m[91m...... .......[0m[91m...[0m[91m .......... ......[0m[91m.... 34% 158M 1s
Step #1: 39400K .......... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 34% 152M 1s
Step #1: 39450K ..[0m[91m........[0m[91m .......[0m[91m...[0m[91m ........[0m[91m.. ....[0m[91m..[0m[91m.... ....[0m[91m...... 34%[0m[91m 129M 1s
Step #1: 39500K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 34% 145M 1s[0m[91m
Step #1: 39550K ........[0m[91m.. ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 35% 113M 1s
Step #1: 39600K .....[0m[91m.[0m[91m.... ...[0m[91m.[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 35% 146M 1s
Step #1: 39650K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 35% 143M 1s
Step #1: 39700K .......[0m[91m...[0m[91m ........[0m[91m..[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 35% 146M 1s
Step #1: 39750K [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... [0m[91m....[0m[91m...... .......... 35% 146M[0m[91m 1s[0m[91m
Step #1: 39800K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .[0m[91m.[0m[91m........ ........[0m[91m.. 35% 115M 1s
Step #1: 39850K ......[0m[91m.... .......... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 35% 133M 1s
Step #1: 39900K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 35% 139M 1s
Step #1: 39950K ..[0m[91m........[0m[91m ........[0m[91m..[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 35% 140M 1s
Step #1: 40000K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .....[0m[91m..... 35% 152M 1s[0m[91m
Step #1: 40050K .......... ......[0m[91m.... .......... ..[0m[91m........ ......[0m[91m..[0m[91m.. 35% 129M 1s
Step #1: 40100K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 35% 127M 1s
Step #1: 40150K .......... [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 35% 124M 1s
Step #1: 40200K ..[0m[91m........[0m[91m .........[0m[91m. .......... [0m[91m.....[0m[91m..... ...[0m[91m....... 35% 188M 1s
Step #1: 40250K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 35% 175M 1s
Step #1: 40300K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 35% 178M 1s
Step #1: 40350K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. ......[0m[91m.... .....[0m[91m..... 35% 184M 1s
Step #1: 40400K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 35% 148M 1s
Step #1: 40450K .........[0m[91m. .......[0m[91m..[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 35% 179M 1s
Step #1: 40500K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m...[0m[91m.. ...[0m[91m....... .........[0m[91m. 35% 124M 1s
Step #1: 40550K .....[0m[91m..[0m[91m... .....[0m[91m..... .......... .[0m[91m......... [0m[91m...[0m[91m....[0m[91m... 35% 182M 1s
Step #1: 40600K .......... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 35% 208M 1s
Step #1: 40650K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 35% 185M 1s
Step #1: 40700K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 36% 175M 1s
Step #1: 40750K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... .......[0m[91m... 36% 207M 1s
Step #1: 40800K [0m[91m.......... .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... 36% 145M 1s
Step #1: 40850K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 36% 97.4M 1s
Step #1: 40900K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 36% 158M 1s
Step #1: 40950K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 36% 201M 1s
Step #1: 41000K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ........[0m[91m.. 36% 164M 1s
Step #1: 41050K ......[0m[91m.... .......... .......... ........[0m[91m.. ......[0m[91m.... 36% 189M 1s
Step #1: 41100K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 36% 205M 1s
Step #1: 41150K ..[0m[91m........[0m[91m .......... .......... ....[0m[91m...... ..[0m[91m........ 36% 219M 1s[0m[91m
Step #1: 41200K .......... ......[0m[91m.... .......... ..[0m[91m........[0m[91m .......... 36% 159M 1s
Step #1: 41250K ......[0m[91m.... ....[0m[91m...... .......... ........[0m[91m.. .......... 36% 210M 1s
Step #1: 41300K ....[0m[91m...... .....[0m[91m..... ........[0m[91m.. .......... ....[0m[91m...... 36% 217M 1s
Step #1: 41350K ..........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 36% 208M 1s
Step #1: 41400K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 36% 192M 1s
Step #1: 41450K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .....[0m[91m...[0m[91m.. .......... 36% 205M 1s
Step #1: 41500K ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... 36% 209M 1s[0m[91m
Step #1: 41550K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 36% 174M 1s
Step #1: 41600K ........[0m[91m.. ......[0m[91m.... .......[0m[91m... .......... ...[0m[91m....... 36% 154M 1s
Step #1: 41650K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 36% 167M 1s
Step #1: 41700K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 36% 204M 1s
Step #1: 41750K ...[0m[91m..[0m[91m..... .......... .....[0m[91m....[0m[91m. .......[0m[91m... .....[0m[91m..... 36% 209M 1s
Step #1: 41800K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 36%[0m[91m 186M 1s
Step #1: 41850K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 37% 176M 1s
Step #1: 41900K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 37% 205M 1s
Step #1: 41950K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 37% 206M 1s
Step #1: 42000K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 37% 183M 1s
Step #1: 42050K .[0m[91m........[0m[91m. ..........[0m[91m .....[0m[91m..... .......... .........[0m[91m. 37% 183M 1s
Step #1: 42100K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 37% 199M 1s[0m[91m
Step #1: 42150K ....[0m[91m.[0m[91m..... ...[0m[91m....... .[0m[91m......... ..[0m[91m........[0m[91m .......... 37% 190M 1s
Step #1: 42200K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... .......... 37% 204M 1s
Step #1: 42250K[0m[91m ....[0m[91m...... .......... ........[0m[91m.. .......... ....[0m[91m...... 37% 209M 1s
Step #1: 42300K ..........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 37% 198M 1s[0m[91m
Step #1: 42350K ........[0m[91m.. .......... ....[0m[91m...... .......... ........[0m[91m.. 37% 161M 1s
Step #1: 42400K ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... 37% 189M 1s
Step #1: 42450K ....[0m[91m...... .......... .......... ......[0m[91m.... .......... 37% 203M 1s
Step #1: 42500K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 37% 207M 1s[0m[91m
Step #1: 42550K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 37% 177M 1s
Step #1: 42600K ..[0m[91m....[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 37% 201M 1s
Step #1: 42650K .......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... .......... 37% 221M 1s
Step #1: 42700K ..........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 37% 209M 1s[0m[91m
Step #1: 42750K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... .......... 37% 195M 1s
Step #1: 42800K .[0m[91m........[0m[91m. .......[0m[91m... ........[0m[91m.. ...[0m[91m....... .........[0m[91m. 37% 180M 1s
Step #1: 42850K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... 37% 211M 1s
Step #1: 42900K .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... 37% 198M 1s[0m[91m
Step #1: 42950K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 38% 206M 1s
Step #1: 43000K .........[0m[91m. .........[0m[91m. .......... .......... ...[0m[91m....... 38% 190M 1s
Step #1: 43050K .[0m[91m........[0m[91m. .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. 38% 178M 1s
Step #1: 43100K .......[0m[91m... .....[0m[91m..... .......... .......... ...[0m[91m....[0m[91m... 38% 218M 1s[0m[91m
Step #1: 43150K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... 38% 189M 1s
Step #1: 43200K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 38% 187M 1s
Step #1: 43250K .[0m[91m..[0m[91m....... .[0m[91m......... ....[0m[91m...[0m[91m... .....[0m[91m..... ...[0m[91m....... 38% 183M 1s
Step #1: 43300K .[0m[91m......... ..[0m[91m.....[0m[91m... .......... ...[0m[91m....... .......... 38% 169M 1s
Step #1: 43350K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 38% 208M 1s
Step #1: 43400K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 38% 210M 1s
Step #1: 43450K .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 38% 199M 1s
Step #1: 43500K .[0m[91m........[0m[91m. .......[0m[91m... .......... .......... .[0m[91m......... 38% 182M 1s
Step #1: 43550K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 38% 184M 1s
Step #1: 43600K .......[0m[91m... .......... ...[0m[91m.......[0m[91m .........[0m[91m. .......[0m[91m... 38% 199M 1s
Step #1: 43650K .........[0m[91m. ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 38% 205M 1s
Step #1: 43700K ..........[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 38% 184M[0m[91m 1s
Step #1: 43750K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m.[0m[91m...... .......... 38% 194M 1s[0m[91m
Step #1: 43800K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........[0m[91m .......... 38% 172M 1s
Step #1: 43850K .......... ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... 38% 192M 1s
Step #1: 43900K .......... ..[0m[91m........[0m[91m ........[0m[91m.. ...[0m[91m...[0m[91m.... .......... 38% 194M 1s
Step #1: 43950K ..[0m[91m........ .......... .....[0m[91m.[0m[91m.... ....[0m[91m...... ..[0m[91m........ 38% 204M 1s[0m[91m
Step #1: 44000K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... .......... 38% 205M 1s[0m[91m
Step #1: 44050K .......... .......... ....[0m[91m...... ..[0m[91m........ .......... 38% 174M 1s[0m[91m
Step #1: 44100K .......... ....[0m[91m...... .......... ........[0m[91m.. ......[0m[91m.... 39% 237M 1s
Step #1: 44150K ....[0m[91m...... .......... ........[0m[91m.. .......... ....[0m[91m...... 39% 202M[0m[91m 1s
Step #1: 44200K ..[0m[91m........ .......... ......[0m[91m.... .......... ..[0m[91m........ 39% 214M[0m[91m 1s[0m[91m
Step #1: 44250K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m.....[0m[91m...[0m[91m ........[0m[91m.. 39% 179M 1s
Step #1: 44300K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 39% 198M 1s
Step #1: 44350K .[0m[91m...[0m[91m...... ..........[0m[91m .......... ....[0m[91m..[0m[91m.... ....[0m[91m...... 39% 183M 1s[0m[91m
Step #1: 44400K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 39% 209M 1s[0m[91m
Step #1: 44450K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 39% 165M 1s
Step #1: 44500K .....[0m[91m.[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 39% 212M 1s
Step #1: 44550K ....[0m[91m...... ..[0m[91m........ ...[0m[91m....... .[0m[91m......... .......[0m[91m... 39% 183M 1s
Step #1: 44600K .....[0m[91m..... ...[0m[91m....... [0m[91m.[0m[91m......... .......[0m[91m... .......... 39% 201M 1s
Step #1: 44650K .......... [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 39% 206M 1s
Step #1: 44700K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 39% 173M 1s
Step #1: 44750K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 39% 205M 1s
Step #1: 44800K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .........[0m[91m. .......[0m[91m... 39% 195M 1s
Step #1: 44850K .....[0m[91m..... .......... .[0m[91m......... .......... .....[0m[91m..... 39% 204M 1s
Step #1: 44900K .......... .[0m[91m......... .......... .....[0m[91m..... .......... 39% 208M 1s
Step #1: 44950K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 39% 157M 1s
Step #1: 45000K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... 39% 191M 1s
Step #1: 45050K .....[0m[91m..... .......... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. ..[0m[91m.....[0m[91m... 39% 189M 1s
Step #1: 45100K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 39% 208M 1s
Step #1: 45150K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 39% 203M 1s
Step #1: 45200K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 39% 178M 1s
Step #1: 45250K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 40% 191M 1s
Step #1: 45300K .......... ...[0m[91m....... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 40% 185M 1s
Step #1: 45350K .....[0m[91m..... .......... .[0m[91m........[0m[91m. ......[0m[91m.[0m[91m... .....[0m[91m..... 40% 192M 1s
Step #1: 45400K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 40% 189M 1s
Step #1: 45450K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 40% 176M 1s
Step #1: 45500K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 40% 194M 1s
Step #1: 45550K .[0m[91m....[0m[91m..... ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 40% 196M 1s
Step #1: 45600K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 40% 212M 1s
Step #1: 45650K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 40% 183M 1s
Step #1: 45700K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 40% 206M 1s
Step #1: 45750K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... [0m[91m.......... 40% 143M 1s
Step #1: 45800K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 40% 201M 1s
Step #1: 45850K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 40% 175M 1s
Step #1: 45900K ..[0m[91m.....[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 40% 165M 1s
Step #1: 45950K ....[0m[91m...... [0m[91m...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 40% 196M 1s
Step #1: 46000K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ....[0m[91m.[0m[91m..... ...[0m[91m....... 40% 208M 1s
Step #1: 46050K .........[0m[91m. .......... .....[0m[91m..... .......... .[0m[91m....[0m[91m..... 40% 170M 1s
Step #1: 46100K [0m[91m.......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 40% 173M 1s
Step #1: 46150K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .....[0m[91m..[0m[91m... .....[0m[91m..... 40% 196M 1s
Step #1: 46200K .......[0m[91m... .[0m[91m........[0m[91m. .......[0m[91m... .......... .[0m[91m....[0m[91m..... 40% 188M 1s
Step #1: 46250K .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 40% 172M 1s
Step #1: 46300K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 40% 178M 0s
Step #1: 46350K .....[0m[91m...[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 41% 174M 0s
Step #1: 46400K [0m[91m......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 41% 204M 0s
Step #1: 46450K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m......[0m[91m 41% 196M 0s
Step #1: 46500K .......... ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 41% 204M 0s[0m[91m
Step #1: 46550K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 41% 179M 0s
Step #1: 46600K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .....[0m[91m.[0m[91m.... 41% 200M 0s[0m[91m
Step #1: 46650K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 41% 188M 0s
Step #1: 46700K ..[0m[91m........ .......[0m[91m.[0m[91m.. ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........ 41% 193M 0s
Step #1: 46750K ....[0m[91m....[0m[91m.. ......[0m[91m.... ....[0m[91m...... ........[0m[91m..[0m[91m ........[0m[91m.. 41% 185M 0s
Step #1: 46800K ......[0m[91m.... ....[0m[91m...... [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 41% 204M 0s
Step #1: 46850K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 41% 212M 0s
Step #1: 46900K ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......[0m[91m... .......... 41% 182M 0s
Step #1: 46950K .......... [0m[91m.[0m[91m......... .......... .......... ...[0m[91m....... 41% 230M 0s
Step #1: 47000K .........[0m[91m. .......... .......... .......... .........[0m[91m. 41% 185M 0s
Step #1: 47050K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 41% 185M 0s
Step #1: 47100K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 41% 203M 0s[0m[91m
Step #1: 47150K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m.[0m[91m.... .......... 41% 181M 0s
Step #1: 47200K ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... .......... 41% 207M[0m[91m 0s[0m[91m
Step #1: 47250K .......... ....[0m[91m..[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 41% 180M 0s
Step #1: 47300K .......... .......... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 41% 196M 0s
Step #1: 47350K ....[0m[91m...... ..[0m[91m........[0m[91m .......... .[0m[91m.....[0m[91m.... ....[0m[91m...... 41% 193M 0s
Step #1: 47400K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 41% 191M 0s[0m[91m
Step #1: 47450K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 41% 173M 0s
Step #1: 47500K .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 42% 200M 0s
Step #1: 47550K ....[0m[91m...... ..[0m[91m........ ......[0m[91m..[0m[91m.. .......... ....[0m[91m...... 42% 205M 0s
Step #1: 47600K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 42% 193M 0s[0m[91m
Step #1: 47650K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 42% 188M 0s
Step #1: 47700K ..[0m[91m....[0m[91m.... ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... 42% 196M 0s[0m[91m
Step #1: 47750K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 42% 203M 0s
Step #1: 47800K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ..........[0m[91m ..[0m[91m........ 42% 198M 0s[0m[91m
Step #1: 47850K .......... ......[0m[91m.... .......... ..........[0m[91m .......... 42% 159M 0s
Step #1: 47900K .......... ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... 42% 206M 0s
Step #1: 47950K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 42% 193M 0s
Step #1: 48000K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 42% 206M 0s[0m[91m
Step #1: 48050K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m......[0m[91m..[0m[91m ........[0m[91m.. 42% 185M 0s
Step #1: 48100K ......[0m[91m.... .......... ..........[0m[91m .......... .......... 42% 204M 0s
Step #1: 48150K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 42% 192M 0s
Step #1: 48200K ..........[0m[91m .......... ......[0m[91m.... .......... ..[0m[91m........ 42% 198M 0s[0m[91m
Step #1: 48250K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 42% 175M 0s
Step #1: 48300K ......[0m[91m.... .[0m[91m......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 42% 214M 0s
Step #1: 48350K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ..........[0m[91m 42% 210M 0s
Step #1: 48400K ..[0m[91m........[0m[91m ........[0m[91m.. .......... .......... .......... 42% 177M 0s
Step #1: 48450K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 42% 178M 0s
Step #1: 48500K ...[0m[91m....[0m[91m... .....[0m[91m..... ..........[0m[91m .[0m[91m......... .......... 42% 211M 0s
Step #1: 48550K .......... .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 42% 209M 0s
Step #1: 48600K ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... .......... 43% 211M 0s
Step #1: 48650K .........[0m[91m. .......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 43% 173M 0s
Step #1: 48700K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... 43% 174M 0s
Step #1: 48750K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 43% 194M 0s
Step #1: 48800K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 43% 212M 0s
Step #1: 48850K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 43% 197M 0s
Step #1: 48900K .........[0m[91m. .......[0m[91m... .......[0m[91m... .......... .......... 43% 184M 0s
Step #1: 48950K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .......[0m[91m..[0m[91m. 43% 177M 0s
Step #1: 49000K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... ....[0m[91m.....[0m[91m. ..........[0m[91m 43% 212M 0s
Step #1: 49050K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......... .......... 43% 216M 0s
Step #1: 49100K ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 43% 202M 0s
Step #1: 49150K .[0m[91m........[0m[91m. .......... .....[0m[91m..[0m[91m... .......... ..[0m[91m.[0m[91m....... 43% 171M 0s
Step #1: 49200K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .........[0m[91m. 43% 183M 0s
Step #1: 49250K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 43% 204M 0s
Step #1: 49300K .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... .......... 43% 192M 0s
Step #1: 49350K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 43% 199M 0s
Step #1: 49400K .[0m[91m........[0m[91m. .......... .......... .........[0m[91m. ...[0m[91m....... 43% 169M 0s
Step #1: 49450K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... 43% 169M 0s
Step #1: 49500K ....[0m[91m...[0m[91m... .....[0m[91m..... .......... .......... .......... 43% 199M 0s
Step #1: 49550K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... 43% 207M 0s
Step #1: 49600K ...[0m[91m....... .......[0m[91m... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 43% 205M 0s
Step #1: 49650K .[0m[91m........[0m[91m. .......[0m[91m... .......... .....[0m[91m..... ...[0m[91m....... 43% 174M 0s
Step #1: 49700K[0m[91m .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 43% 184M 0s
Step #1: 49750K .......[0m[91m... .......... .......... .......[0m[91m..[0m[91m. .......[0m[91m... 44% 210M 0s
Step #1: 49800K[0m[91m ........[0m[91m.. ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 44% 211M 0s
Step #1: 49850K ...[0m[91m....... ....[0m[91m.....[0m[91m. .......... ..........[0m[91m ...[0m[91m....... 44% 199M 0s
Step #1: 49900K .[0m[91m......... .......[0m[91m... .....[0m[91m.[0m[91m.... .......... ..[0m[91m........ 44% 175M 0s
Step #1: 49950K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 44% 186M 0s[0m[91m
Step #1: 50000K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 44% 187M 0s
Step #1: 50050K ....[0m[91m......[0m[91m ..........[0m[91m .......... ......[0m[91m.... .......... 44%[0m[91m 197M 0s
Step #1: 50100K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 44% 206M 0s
Step #1: 50150K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 44% 163M 0s
Step #1: 50200K ..........[0m[91m ....[0m[91m...... .........[0m[91m.[0m[91m ........[0m[91m.. ......[0m[91m.... 44% 176M 0s
Step #1: 50250K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 44% 180M 0s
Step #1: 50300K ..[0m[91m........ .......... .......... ....[0m[91m...... ..[0m[91m........ 44% 217M 0s[0m[91m
Step #1: 50350K ........[0m[91m.. ......[0m[91m.... .[0m[91m...[0m[91m...... .......... ........[0m[91m.. 44% 182M 0s
Step #1: 50400K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......[0m[91m.[0m[91m.. ......[0m[91m.... 44% 205M 0s
Step #1: 50450K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ......[0m[91m.[0m[91m... 44% 138M 0s
Step #1: 50500K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 44% 187M 0s
Step #1: 50550K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 44% 198M 0s
Step #1: 50600K .[0m[91m........[0m[91m. .......[0m[91m... .......... .......... .........[0m[91m. 44% 182M 0s
Step #1: 50650K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 44% 211M 0s
Step #1: 50700K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..[0m[91m... 44% 185M 0s
Step #1: 50750K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 44% 205M 0s
Step #1: 50800K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... .......... 44% 191M 0s
Step #1: 50850K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 44% 177M 0s
Step #1: 50900K .......... .......... .......... .[0m[91m........[0m[91m. .......[0m[91m... 45% 216M 0s
Step #1: 50950K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 45% 174M 0s
Step #1: 51000K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 45% 209M 0s
Step #1: 51050K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 45% 178M 0s
Step #1: 51100K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 45% 207M 0s
Step #1: 51150K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 45% 215M 0s
Step #1: 51200K .......... .[0m[91m......... .........[0m[91m. .......[0m[91m... .......... 45% 192M 0s
Step #1: 51250K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .....[0m[91m..... 45% 208M 0s
Step #1: 51300K .[0m[91m......... ....[0m[91m...[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 45% 191M 0s
Step #1: 51350K .......[0m[91m... .....[0m[91m..... ........[0m[91m.. .[0m[91m......... .......[0m[91m... 45% 207M 0s
Step #1: 51400K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 45% 189M 0s
Step #1: 51450K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 45% 181M 0s
Step #1: 51500K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 45% 171M 0s
Step #1: 51550K .[0m[91m......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 45% 184M 0s
Step #1: 51600K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ..........[0m[91m 45% 207M 0s
Step #1: 51650K ...[0m[91m....... .[0m[91m......... .....[0m[91m..[0m[91m... .......... .......... 45% 201M 0s[0m[91m
Step #1: 51700K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 45% 180M 0s
Step #1: 51750K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... 45% 198M 0s
Step #1: 51800K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 45% 207M 0s
Step #1: 51850K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m....[0m[91m. .......[0m[91m... 45% 192M 0s
Step #1: 51900K ....[0m[91m.[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 45% 198M 0s
Step #1: 51950K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... .......... 45% 200M 0s[0m[91m
Step #1: 52000K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 46% 173M 0s
Step #1: 52050K[0m[91m .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... 46% 187M 0s
Step #1: 52100K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 46% 210M 0s
Step #1: 52150K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 46% 211M 0s
Step #1: 52200K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 46% 180M 0s
Step #1: 52250K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 46% 201M 0s
Step #1: 52300K .....[0m[91m..... ...[0m[91m.......[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 46% 203M 0s
Step #1: 52350K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 46% 207M 0s
Step #1: 52400K .[0m[91m........[0m[91m. .......[0m[91m... ..........[0m[91m .......... .[0m[91m........[0m[91m. 46% 171M 0s
Step #1: 52450K .......[0m[91m... .....[0m[91m..... ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........ 46% 220M 0s[0m[91m
Step #1: 52500K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 46% 185M 0s
Step #1: 52550K .[0m[91m......... .......... ..........[0m[91m .......... ......[0m[91m.... 46% 192M 0s
Step #1: 52600K ..[0m[91m..[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 46% 185M 0s
Step #1: 52650K[0m[91m ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 46% 202M 0s[0m[91m
Step #1: 52700K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 46% 186M 0s
Step #1: 52750K ......[0m[91m..[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. 46% 187M 0s
Step #1: 52800K .....[0m[91m.[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ....[0m[91m...... 46% 206M 0s
Step #1: 52850K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 46% 203M 0s
Step #1: 52900K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 46% 190M 0s[0m[91m
Step #1: 52950K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 46% 181M 0s[0m[91m
Step #1: 53000K .......... ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. 46% 181M 0s
Step #1: 53050K ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 46%[0m[91m 194M 0s
Step #1: 53100K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... 46% 217M 0s
Step #1: 53150K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... .......... 47% 216M 0s[0m[91m
Step #1: 53200K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........[0m[91m .......... 47% 163M 0s
Step #1: 53250K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 47% 209M 0s
Step #1: 53300K ....[0m[91m...... .......... ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 47% 211M 0s
Step #1: 53350K ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 47% 193M 0s[0m[91m
Step #1: 53400K ........[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 47% 177M 0s
Step #1: 53450K ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 47% 212M 0s
Step #1: 53500K ....[0m[91m...... .......... ........[0m[91m.. ...[0m[91m...[0m[91m.... .......... 47% 188M[0m[91m 0s
Step #1: 53550K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 47% 210M 0s[0m[91m
Step #1: 53600K .......... ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. 47% 160M 0s
Step #1: 53650K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ..........[0m[91m 47% 209M 0s
Step #1: 53700K ....[0m[91m...... .......... ...[0m[91m.....[0m[91m.. .......... ....[0m[91m...... 47% 213M 0s
Step #1: 53750K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 47% 209M 0s[0m[91m
Step #1: 53800K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 47% 181M 0s
Step #1: 53850K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... 47% 205M 0s
Step #1: 53900K .......... ..[0m[91m........[0m[91m .......... ...[0m[91m....... .[0m[91m........[0m[91m. 47% 187M 0s
Step #1: 53950K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .[0m[91m......... 47% 195M[0m[91m 0s
Step #1: 54000K .......... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 47% 186M 0s
Step #1: 54050K .......... .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 47% 185M 0s
Step #1: 54100K .......[0m[91m... .........[0m[91m. .......[0m[91m... ...[0m[91m....... ...[0m[91m....... 47% 214M 0s
Step #1: 54150K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 47% 144M 0s
Step #1: 54200K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 47% 207M 0s
Step #1: 54250K .......... .........[0m[91m. .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 47%[0m[91m 203M 0s
Step #1: 54300K ..[0m[91m.[0m[91m....... .......... .......[0m[91m... .......... ...[0m[91m....... 48% 207M 0s
Step #1: 54350K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... 48% 173M 0s
Step #1: 54400K[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 48% 183M 0s
Step #1: 54450K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m.......[0m[91m.. .......[0m[91m... 48% 206M 0s[0m[91m
Step #1: 54500K[0m[91m .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 48% 208M 0s
Step #1: 54550K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... .[0m[91m..[0m[91m....... 48% 198M 0s
Step #1: 54600K .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... 48% 177M 0s
Step #1: 54650K[0m[91m .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 48% 198M 0s
Step #1: 54700K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 48% 198M 0s
Step #1: 54750K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ......[0m[91m.... 48% 161M 0s
Step #1: 54800K ..[0m[91m..[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... [0m[91m....[0m[91m...... 48% 212M 0s
Step #1: 54850K ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... ..[0m[91m........ 48% 217M 0s[0m[91m
Step #1: 54900K .....[0m[91m...[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 48% 170M 0s
Step #1: 54950K .......... .......... ..........[0m[91m ........[0m[91m.. .......... 48% 190M 0s
Step #1: 55000K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 48% 183M 0s
Step #1: 55050K ..........[0m[91m .......... .......... ....[0m[91m...... ..[0m[91m........ 48% 210M 0s[0m[91m
Step #1: 55100K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 48% 176M 0s
Step #1: 55150K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 48% 210M 0s
Step #1: 55200K ....[0m[91m...... .......... ......[0m[91m..[0m[91m.. ......[0m[91m.... ....[0m[91m...... 48% 199M 0s
Step #1: 55250K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 48% 203M 0s[0m[91m
Step #1: 55300K .......... .....[0m[91m..... .[0m[91m...[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 48% 184M 0s
Step #1: 55350K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 48% 197M 0s
Step #1: 55400K ....[0m[91m...... .........[0m[91m.[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 49% 210M 0s
Step #1: 55450K ..[0m[91m........[0m[91m .......... .......... .......... ..[0m[91m........ 49% 204M 0s[0m[91m
Step #1: 55500K ........[0m[91m.. .......... ....[0m[91m...... .......... ........[0m[91m.. 49% 190M 0s
Step #1: 55550K ......[0m[91m.... ....[0m[91m...... [0m[91m..........[0m[91m ........[0m[91m.. .......... 49% 192M 0s
Step #1: 55600K [0m[91m.[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 49% 170M 0s
Step #1: 55650K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m.......[0m[91m.. .......[0m[91m... 49% 182M 0s
Step #1: 55700K[0m[91m .....[0m[91m..... ...[0m[91m....... .......... .......... .....[0m[91m..... 49% 180M 0s
Step #1: 55750K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 49% 207M 0s
Step #1: 55800K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m.......[0m[91m.. 49% 186M 0s
Step #1: 55850K ..........[0m[91m ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 49% 194M 0s
Step #1: 55900K .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 49% 209M 0s
Step #1: 55950K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 49% 182M 0s
Step #1: 56000K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 49% 201M 0s
Step #1: 56050K ........[0m[91m.. ......[0m[91m.... ........[0m[91m.. ..[0m[91m........[0m[91m .......... 49% 149M[0m[91m 0s
Step #1: 56100K .......... ..........[0m[91m ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 49% 210M 0s
Step #1: 56150K ....[0m[91m....[0m[91m.. ......[0m[91m....[0m[91m .......... .[0m[91m..[0m[91m...[0m[91m.... ....[0m[91m......[0m[91m 49% 205M 0s
Step #1: 56200K ..[0m[91m........ .......[0m[91m... ......[0m[91m.... ....[0m[91m...... ........[0m[91m.. 49% 202M 0s[0m[91m
Step #1: 56250K ........[0m[91m.. ......[0m[91m.... .......... [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. 49% 177M 0s
Step #1: 56300K .[0m[91m......... ....[0m[91m...... .......... ........[0m[91m.. ......[0m[91m.... 49% 213M 0s
Step #1: 56350K ....[0m[91m...... .........[0m[91m.[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 49% 199M 0s
Step #1: 56400K ..[0m[91m........ .....[0m[91m..... ......[0m[91m.... .......... .......... 49% 194M 0s
Step #1: 56450K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 49% 179M 0s
Step #1: 56500K .[0m[91m.....[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 49% 192M 0s
Step #1: 56550K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 50% 198M 0s[0m[91m
Step #1: 56600K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 50% 210M 0s
Step #1: 56650K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 50% 164M 0s
Step #1: 56700K .......... .......... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 50% 192M 0s
Step #1: 56750K .......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 50% 189M 0s
Step #1: 56800K ..[0m[91m........[0m[91m ........[0m[91m.. .......... .[0m[91m...[0m[91m...... ..[0m[91m........ 50% 197M 0s[0m[91m
Step #1: 56850K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 50% 181M 0s
Step #1: 56900K ..........[0m[91m ....[0m[91m...... .......... .......... ......[0m[91m.... 50% 178M 0s
Step #1: 56950K[0m[91m ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 50% 195M 0s
Step #1: 57000K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... .......... 50% 195M 0s[0m[91m
Step #1: 57050K .......... ......[0m[91m.... ...[0m[91m.[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 50% 171M 0s
Step #1: 57100K ....[0m[91m..[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 50% 206M 0s
Step #1: 57150K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... .......... 50%[0m[91m 210M 0s[0m[91m
Step #1: 57200K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ..[0m[91m........ 50% 192M 0s[0m[91m
Step #1: 57250K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... .......... 50% 186M 0s
Step #1: 57300K ......[0m[91m.... .......... ..[0m[91m........ ....[0m[91m....[0m[91m.. .......... 50% 187M 0s
Step #1: 57350K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 50% 209M 0s
Step #1: 57400K ..[0m[91m........[0m[91m ........[0m[91m.. .........[0m[91m. ....[0m[91m...... .......... 50% 211M 0s
Step #1: 57450K ........[0m[91m.. .......... .......... .......... ..[0m[91m........ 50% 193M 0s[0m[91m
Step #1: 57500K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ .......... 50% 188M 0s
Step #1: 57550K .......... ...[0m[91m.[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 50% 203M 0s
Step #1: 57600K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... 50% 193M 0s
Step #1: 57650K ..........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 50% 190M 0s[0m[91m
Step #1: 57700K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 51% 167M 0s
Step #1: 57750K ......[0m[91m..[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 51% 183M 0s
Step #1: 57800K [0m[91m......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 51% 187M 0s[0m[91m
Step #1: 57850K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 51% 204M 0s
Step #1: 57900K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 51% 204M 0s[0m[91m
Step #1: 57950K .......... .[0m[91m.....[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 51%[0m[91m 189M 0s
Step #1: 58000K ........[0m[91m.. ......[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. 51% 181M 0s
Step #1: 58050K ......[0m[91m.... ....[0m[91m...... ..[0m[91m.......[0m[91m. ........[0m[91m.. ......[0m[91m.... 51% 183M 0s[0m[91m
Step #1: 58100K .......... ..[0m[91m........ .......... ......[0m[91m.... .......... 51% 194M 0s
Step #1: 58150K .......... .......... .......... .........[0m[91m. .......... 51% 226M 0s
Step #1: 58200K .......... ......[0m[91m.... .......... ..[0m[91m........[0m[91m ..[0m[91m........ 51% 180M 0s
Step #1: 58250K ........[0m[91m.. .......... .......... ..........[0m[91m ........[0m[91m.. 51% 186M 0s
Step #1: 58300K ......[0m[91m.... [0m[91m.......... ........[0m[91m..[0m[91m .......... .......... 51% 205M[0m[91m 0s
Step #1: 58350K .......... ..[0m[91m........[0m[91m .......... .......... ....[0m[91m...... 51% 218M 0s
Step #1: 58400K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... .......... 51% 208M 0s
Step #1: 58450K ........[0m[91m.. ......[0m[91m.... ..[0m[91m..[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 51% 159M 0s
Step #1: 58500K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 51% 201M 0s
Step #1: 58550K ....[0m[91m.[0m[91m..... ...[0m[91m....... .[0m[91m.......[0m[91m.[0m[91m. .......... .......... 51%[0m[91m 197M 0s
Step #1: 58600K ...[0m[91m....... .[0m[91m.......[0m[91m.[0m[91m. .......[0m[91m... ..[0m[91m...[0m[91m..... .......... 51% 209M 0s[0m[91m
Step #1: 58650K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 51% 177M 0s
Step #1: 58700K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... ........[0m[91m.[0m[91m. 51% 198M 0s
Step #1: 58750K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 51% 201M 0s
Step #1: 58800K .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 52% 196M 0s
Step #1: 58850K ...[0m[91m....... .[0m[91m........[0m[91m. .......... [0m[91m.....[0m[91m..... .......... 52% 199M 0s
Step #1: 58900K .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... .[0m[91m.......[0m[91m.[0m[91m. 52% 169M 0s
Step #1: 58950K .......[0m[91m... .......... .......... .........[0m[91m. .......[0m[91m... 52% 204M 0s
Step #1: 59000K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 52% 208M 0s
Step #1: 59050K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 52% 210M 0s
Step #1: 59100K .........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 52%[0m[91m 97.8M 0s
Step #1: 59150K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 52% 199M 0s
Step #1: 59200K .......... .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 52% 199M 0s
Step #1: 59250K .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 52% 170M 0s[0m[91m
Step #1: 59300K .[0m[91m........[0m[91m. ..[0m[91m........ .[0m[91m......... .......... .......... 52% 196M 0s
Step #1: 59350K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... .......... 52% 179M 0s
Step #1: 59400K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m.......[0m[91m .[0m[91m........[0m[91m. 52% 176M 0s
Step #1: 59450K .......[0m[91m... .......... .......... .[0m[91m......... .......... 52% 196M 0s
Step #1: 59500K ....[0m[91m...[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 52% 194M 0s
Step #1: 59550K .......... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 52% 215M 0s
Step #1: 59600K [0m[91m...[0m[91m....... .......... .......[0m[91m... .....[0m[91m..... .......... 52% 186M 0s
Step #1: 59650K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... ......[0m[91m...[0m[91m. 52% 162M 0s
Step #1: 59700K .......[0m[91m... .......... ...[0m[91m....... .......... .......[0m[91m... 52% 191M 0s
Step #1: 59750K .....[0m[91m..... ...[0m[91m....... .[0m[91m.[0m[91m........ ..[0m[91m......[0m[91m.. ......[0m[91m.... 52% 180M 0s
Step #1: 59800K [0m[91m.......... [0m[91m..[0m[91m........[0m[91m ..........[0m[91m .......... .......... 52% 209M 0s
Step #1: 59850K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 52% 203M 0s
Step #1: 59900K ........[0m[91m.. ......[0m[91m.... .........[0m[91m. ..[0m[91m........[0m[91m ......[0m[91m..[0m[91m.. 52% 169M 0s
Step #1: 59950K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ...[0m[91m.....[0m[91m.. ......[0m[91m.... 53% 205M 0s
Step #1: 60000K ....[0m[91m...... ..[0m[91m........[0m[91m ..[0m[91m........ ........[0m[91m.. .......... 53% 180M 0s
Step #1: 60050K ....[0m[91m...... ..[0m[91m........[0m[91m .......... .......... ....[0m[91m...... 53% 220M 0s
Step #1: 60100K ..[0m[91m........ ........[0m[91m.. .......... ..[0m[91m........ .......[0m[91m... 53% 207M 0s
Step #1: 60150K ........[0m[91m.. .......... .......... ..[0m[91m........[0m[91m .......... 53% 164M 0s[0m[91m
Step #1: 60200K ......[0m[91m.... ....[0m[91m...... .........[0m[91m.[0m[91m ........[0m[91m.. ........[0m[91m.. 53% 178M 0s
Step #1: 60250K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 53% 203M 0s
Step #1: 60300K ...[0m[91m.[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... .......... 53%[0m[91m 217M 0s
Step #1: 60350K ..[0m[91m........[0m[91m ........[0m[91m.. ...[0m[91m....... ....[0m[91m...... ..[0m[91m........ 53% 201M 0s
Step #1: 60400K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ .......... 53% 170M 0s
Step #1: 60450K .......... .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 53% 198M 0s
Step #1: 60500K ....[0m[91m...... ........[0m[91m..[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 53% 202M 0s
Step #1: 60550K ..........[0m[91m ........[0m[91m.. .......... ....[0m[91m.....[0m[91m. ..[0m[91m........ 53% 210M 0s
Step #1: 60600K .......[0m[91m.[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 53% 183M 0s
Step #1: 60650K .......... ....[0m[91m...... ..[0m[91m........ ...[0m[91m.....[0m[91m.. .......... 53% 215M 0s
Step #1: 60700K ....[0m[91m...... ..[0m[91m.......[0m[91m.[0m[91m .......... .......... ....[0m[91m...... 53% 204M 0s
Step #1: 60750K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... .......... 53% 207M 0s[0m[91m
Step #1: 60800K ........[0m[91m.. .[0m[91m......... ..[0m[91m.....[0m[91m... .....[0m[91m..... .......[0m[91m..[0m[91m. 53% 169M 0s
Step #1: 60850K .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... 53% 178M 0s
Step #1: 60900K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... 53% 203M 0s
Step #1: 60950K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 53% 193M 0s
Step #1: 61000K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 53% 199M 0s
Step #1: 61050K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m....[0m[91m..... 54% 179M 0s[0m[91m
Step #1: 61100K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 54% 170M 0s
Step #1: 61150K .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... .......... 54% 205M 0s[0m[91m
Step #1: 61200K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... 54% 209M 0s
Step #1: 61250K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 54% 184M 0s
Step #1: 61300K ....[0m[91m...[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 54% 208M[0m[91m 0s
Step #1: 61350K[0m[91m .....[0m[91m..... .......... .[0m[91m......... ..[0m[91m........[0m[91m ........[0m[91m.. 54% 192M 0s
Step #1: 61400K ......[0m[91m.... .......... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 54% 206M 0s
Step #1: 61450K ......[0m[91m.... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 54% 180M 0s
Step #1: 61500K[0m[91m ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 54% 201M 0s[0m[91m
Step #1: 61550K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 54% 188M 0s
Step #1: 61600K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 54% 207M 0s
Step #1: 61650K ....[0m[91m...... ..........[0m[91m ......[0m[91m..[0m[91m.. ......[0m[91m.... ....[0m[91m...... 54% 207M 0s
Step #1: 61700K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m..[0m[91m...... 54% 186M 0s
Step #1: 61750K ..[0m[91m........[0m[91m .......... .......... .......... ..[0m[91m........[0m[91m 54% 199M 0s
Step #1: 61800K ........[0m[91m.. ......[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. 54% 174M 0s
Step #1: 61850K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ......[0m[91m.... .......... 54% 198M 0s
Step #1: 61900K .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 54% 209M 0s
Step #1: 61950K ....[0m[91m...... ..[0m[91m........[0m[91m .......... .......... ....[0m[91m...... 54% 197M 0s
Step #1: 62000K ..........[0m[91m ........[0m[91m.. .......... .......... ..[0m[91m........ 54% 188M 0s[0m[91m
Step #1: 62050K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. 54% 189M 0s
Step #1: 62100K[0m[91m ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .[0m[91m......... .......[0m[91m... 54% 173M 0s
Step #1: 62150K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .......... 54% 211M 0s
Step #1: 62200K ...[0m[91m....... .......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 55% 210M 0s
Step #1: 62250K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 55% 173M 0s
Step #1: 62300K .......[0m[91m... .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... 55% 195M 0s
Step #1: 62350K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 55%[0m[91m 209M 0s
Step #1: 62400K ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 55% 208M 0s
Step #1: 62450K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 55% 174M 0s
Step #1: 62500K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 55% 205M 0s
Step #1: 62550K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... [0m[91m.....[0m[91m..... 55% 179M 0s
Step #1: 62600K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 55% 195M 0s
Step #1: 62650K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 55% 185M 0s
Step #1: 62700K[0m[91m .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 55% 203M 0s
Step #1: 62750K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 55% 197M 0s
Step #1: 62800K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 55% 198M 0s
Step #1: 62850K .[0m[91m........[0m[91m. .......[0m[91m... .......... .......... .........[0m[91m. 55% 185M 0s
Step #1: 62900K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 55% 202M 0s
Step #1: 62950K[0m[91m .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 55% 197M 0s
Step #1: 63000K ...[0m[91m....... .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 55% 189M 0s
Step #1: 63050K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ....[0m[91m...... 55% 207M 0s
Step #1: 63100K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. .......... .......... 55% 225M 0s
Step #1: 63150K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... .......... 55% 217M 0s[0m[91m
Step #1: 63200K .......... .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 55% 162M 0s
Step #1: 63250K ...[0m[91m...[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 55% 207M 0s
Step #1: 63300K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 55% 205M 0s
Step #1: 63350K ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... ......[0m[91m.... 56% 208M 0s[0m[91m
Step #1: 63400K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 56% 180M 0s
Step #1: 63450K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... 56% 202M 0s
Step #1: 63500K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 56% 188M 0s
Step #1: 63550K [0m[91m..[0m[91m........[0m[91m .......... .......... ....[0m[91m...... .......... 56% 194M 0s[0m[91m
Step #1: 63600K .......... .......... ....[0m[91m...... ..[0m[91m........ .......... 56% 170M 0s
Step #1: 63650K ..[0m[91m....[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m....[0m[91m 56% 211M 0s
Step #1: 63700K .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 56% 220M 0s
Step #1: 63750K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... .......... 56%[0m[91m 214M 0s[0m[91m
Step #1: 63800K .......[0m[91m.[0m[91m.. .......... ....[0m[91m...... ..[0m[91m....[0m[91m.... ..[0m[91m........ 56% 179M 0s
Step #1: 63850K .....[0m[91m..... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ..[0m[91m........ 56% 213M[0m[91m 0s[0m[91m
Step #1: 63900K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 56% 170M 0s[0m[91m
Step #1: 63950K .....[0m[91m.[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 56% 208M 0s
Step #1: 64000K ....[0m[91m....[0m[91m.. ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 56% 202M 0s
Step #1: 64050K[0m[91m ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ..[0m[91m..[0m[91m...... .......... 56% 217M 0s[0m[91m
Step #1: 64100K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ....[0m[91m...... ..[0m[91m.[0m[91m....... 56% 202M 0s
Step #1: 64150K ........[0m[91m.. .......... ...[0m[91m.[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 56% 194M 0s
Step #1: 64200K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... .......... 56% 198M 0s
Step #1: 64250K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... 56% 193M 0s
Step #1: 64300K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ....[0m[91m...... 56% 188M 0s
Step #1: 64350K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 56% 183M 0s
Step #1: 64400K .......... .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 56% 166M 0s
Step #1: 64450K ....[0m[91m..[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 57% 199M 0s
Step #1: 64500K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 57% 205M 0s
Step #1: 64550K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... .......... 57% 213M[0m[91m 0s
Step #1: 64600K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 57%[0m[91m 94.6M 0s
Step #1: 64650K [0m[91m...[0m[91m...[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 57% 197M 0s
Step #1: 64700K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ..[0m[91m..[0m[91m...... 57% 206M 0s
Step #1: 64750K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 57% 192M 0s[0m[91m
Step #1: 64800K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ....[0m[91m...... 57% 178M 0s
Step #1: 64850K ..[0m[91m........[0m[91m ........[0m[91m.. .....[0m[91m..... ....[0m[91m......[0m[91m ..[0m[91m........ 57% 198M 0s[0m[91m
Step #1: 64900K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 57% 181M 0s
Step #1: 64950K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... 57% 179M[0m[91m 0s
Step #1: 65000K ....[0m[91m...... ..[0m[91m......[0m[91m..[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 57% 189M 0s
Step #1: 65050K ......[0m[91m....[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m....[0m[91m.... 57% 194M[0m[91m 0s
Step #1: 65100K .......... ......[0m[91m.... ....[0m[91m.....[0m[91m. ..[0m[91m........[0m[91m ........[0m[91m.. 57% 127M 0s
Step #1: 65150K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 57% 159M 0s
Step #1: 65200K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... ..[0m[91m..[0m[91m...... 57% 119M 0s
Step #1: 65250K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 57% 137M 0s[0m[91m
Step #1: 65300K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 57% 125M 0s
Step #1: 65350K ......[0m[91m.... ....[0m[91m...... [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 57% 130M 0s
Step #1: 65400K [0m[91m....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 57% 129M 0s
Step #1: 65450K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 57% 133M 0s[0m[91m
Step #1: 65500K .......... .....[0m[91m.[0m[91m.... .......... ..[0m[91m........[0m[91m .......... 57%[0m[91m 112M 0s
Step #1: 65550K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 57% 95.1M 0s
Step #1: 65600K ....[0m[91m...... .......... ........[0m[91m.. ...[0m[91m....... ....[0m[91m...... 58% 95.5M 0s
Step #1: 65650K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 58% 137M 0s[0m[91m
Step #1: 65700K .......... ......[0m[91m...[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 58% 134M 0s
Step #1: 65750K ........[0m[91m.[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 58% 126M 0s
Step #1: 65800K .......... .....[0m[91m..... ...[0m[91m....... .......... .......[0m[91m... 58% 198M 0s
Step #1: 65850K .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... .......... 58% 190M 0s
Step #1: 65900K ...[0m[91m....... .......[0m[91m..[0m[91m. .......... ....[0m[91m.[0m[91m..... .......... 58% 179M 0s
Step #1: 65950K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. 58% 171M 0s
Step #1: 66000K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 58% 202M 0s
Step #1: 66050K .......... [0m[91m...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 58% 211M 0s
Step #1: 66100K .......... .[0m[91m......... .......[0m[91m... .......... .....[0m[91m..... 58% 218M 0s
Step #1: 66150K .[0m[91m......... .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. 58% 182M 0s
Step #1: 66200K[0m[91m ......[0m[91m.[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 58% 209M 0s
Step #1: 66250K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .........[0m[91m. 58% 170M 0s
Step #1: 66300K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... 58% 175M 0s
Step #1: 66350K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .........[0m[91m. 58% 180M 0s
Step #1: 66400K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 58% 209M[0m[91m 0s
Step #1: 66450K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ..[0m[91m...[0m[91m..... 58% 186M 0s
Step #1: 66500K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 58% 178M 0s
Step #1: 66550K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 58% 186M 0s
Step #1: 66600K .[0m[91m......[0m[91m... .........[0m[91m. ...[0m[91m....... .........[0m[91m. .......[0m[91m... 58% 209M 0s
Step #1: 66650K[0m[91m .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 58% 194M 0s
Step #1: 66700K ...[0m[91m....... .......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 58% 195M 0s[0m[91m
Step #1: 66750K .......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 59% 172M 0s
Step #1: 66800K .......... .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... 59% 201M 0s
Step #1: 66850K .......... .......... .[0m[91m......... ....[0m[91m...... .....[0m[91m..... 59% 204M 0s
Step #1: 66900K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... ..[0m[91m.[0m[91m....... 59% 194M 0s
Step #1: 66950K .........[0m[91m. .......... .......... ...[0m[91m....... .[0m[91m......... 59% 188M 0s
Step #1: 67000K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 59% 200M 0s
Step #1: 67050K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 59% 178M 0s
Step #1: 67100K ..[0m[91m........ .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 59% 209M 0s
Step #1: 67150K .........[0m[91m. .......... .....[0m[91m..... ........[0m[91m.. ......[0m[91m.... 59% 161M 0s
Step #1: 67200K ....[0m[91m...... .......... ..[0m[91m........ .[0m[91m......... .......[0m[91m... 59% 187M 0s
Step #1: 67250K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 59% 195M 0s
Step #1: 67300K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 59% 200M 0s
Step #1: 67350K [0m[91m.....[0m[91m....[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m......[0m[91m. .[0m[91m........[0m[91m. 59% 186M 0s
Step #1: 67400K .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m..[0m[91m. 59% 188M 0s
Step #1: 67450K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 59% 212M 0s
Step #1: 67500K .....[0m[91m..... .[0m[91m..[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 59% 206M 0s
Step #1: 67550K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 59% 188M 0s
Step #1: 67600K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 59% 170M 0s
Step #1: 67650K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m..[0m[91m. 59%[0m[91m 187M 0s
Step #1: 67700K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 59% 210M 0s
Step #1: 67750K .......... ...[0m[91m....... .........[0m[91m. ..........[0m[91m .....[0m[91m..... 59% 224M 0s
Step #1: 67800K ...[0m[91m......[0m[91m. .[0m[91m......... .......[0m[91m... .......... [0m[91m...[0m[91m......[0m[91m. 59% 203M 0s
Step #1: 67850K[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 60% 180M 0s
Step #1: 67900K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .........[0m[91m. 60% 188M 0s
Step #1: 67950K .......... .......... .......... .[0m[91m......... .......[0m[91m... 60% 191M 0s
Step #1: 68000K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... ....[0m[91m.[0m[91m..... 60% 200M 0s
Step #1: 68050K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 60% 200M 0s
Step #1: 68100K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 60% 182M 0s
Step #1: 68150K .......[0m[91m... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 60% 205M 0s
Step #1: 68200K ...[0m[91m....... .[0m[91m......... .[0m[91m......[0m[91m... .....[0m[91m..... ..[0m[91m.[0m[91m....... 60% 216M 0s
Step #1: 68250K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... 60% 190M 0s
Step #1: 68300K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 60% 201M 0s
Step #1: 68350K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 60% 183M 0s
Step #1: 68400K .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 60% 205M 0s
Step #1: 68450K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 60% 172M 0s
Step #1: 68500K .......[0m[91m... .....[0m[91m..... ......[0m[91m.... .[0m[91m......... .......[0m[91m... 60% 223M 0s
Step #1: 68550K .......... ...[0m[91m....... .......[0m[91m..[0m[91m. .......[0m[91m... .[0m[91m....[0m[91m..... 60% 198M 0s
Step #1: 68600K ...[0m[91m....... .[0m[91m......[0m[91m..[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 60% 208M 0s
Step #1: 68650K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 60% 179M 0s
Step #1: 68700K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .[0m[91m..[0m[91m....... 60% 205M 0s
Step #1: 68750K .....[0m[91m..... ...[0m[91m....... [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... .......... 60% 210M 0s
Step #1: 68800K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 60% 192M 0s
Step #1: 68850K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 60% 169M 0s
Step #1: 68900K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... ..[0m[91m.....[0m[91m... 60% 210M 0s
Step #1: 68950K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... 60% 195M 0s
Step #1: 69000K .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 61% 186M 0s
Step #1: 69050K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 61% 175M 0s
Step #1: 69100K ...[0m[91m....[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .[0m[91m......[0m[91m... 61% 214M 0s
Step #1: 69150K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... 61% 210M 0s[0m[91m
Step #1: 69200K ...[0m[91m....... .[0m[91m.......[0m[91m.[0m[91m. .......... ...[0m[91m..[0m[91m..... .......... 61% 221M 0s[0m[91m
Step #1: 69250K .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... .........[0m[91m. 61% 164M 0s
Step #1: 69300K .......[0m[91m... .....[0m[91m..... .......... .......... .......[0m[91m... 61% 204M 0s
Step #1: 69350K .....[0m[91m..... ...[0m[91m....... ......[0m[91m.... .[0m[91m......... ..[0m[91m........ 61% 208M 0s[0m[91m
Step #1: 69400K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m......[0m[91m..[0m[91m .......... 61% 151M 0s[0m[91m
Step #1: 69450K ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. .......... 61% 187M 0s
Step #1: 69500K[0m[91m .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 61% 203M 0s
Step #1: 69550K [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 61% 200M 0s[0m[91m
Step #1: 69600K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... ..[0m[91m........ 61% 166M 0s
Step #1: 69650K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 61% 169M 0s
Step #1: 69700K ......[0m[91m.... ........[0m[91m.. ..[0m[91m........[0m[91m .......... ......[0m[91m.... 61% 194M 0s
Step #1: 69750K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... 61% 191M 0s
Step #1: 69800K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 61% 220M 0s[0m[91m
Step #1: 69850K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 61% 170M 0s
Step #1: 69900K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 61% 208M 0s
Step #1: 69950K .......... ..[0m[91m........ ........[0m[91m.. .......... .......... 61% 218M 0s
Step #1: 70000K ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 61% 207M 0s
Step #1: 70050K ........[0m[91m.. .......... ....[0m[91m...... .......... .......... 61% 183M 0s
Step #1: 70100K ......[0m[91m.... .......... .......... ........[0m[91m.. .......... 62% 186M 0s
Step #1: 70150K .......... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 62% 202M 0s
Step #1: 70200K ..[0m[91m........[0m[91m ........[0m[91m.. .......... .......... ..[0m[91m........ 62% 207M 0s[0m[91m
Step #1: 70250K .......... .......... .......[0m[91m... .......... .......... 62% 195M 0s
Step #1: 70300K .[0m[91m......... .......... .......... ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. 62% 199M 0s
Step #1: 70350K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 62% 202M 0s
Step #1: 70400K .....[0m[91m..... .......... .[0m[91m......... .......... .......... 62% 223M 0s
Step #1: 70450K ...[0m[91m....... .........[0m[91m. .......... .......... ...[0m[91m....... 62% 187M 0s
Step #1: 70500K .[0m[91m......... .......... .......... ...[0m[91m....... .........[0m[91m. 62% 174M 0s
Step #1: 70550K .[0m[91m......[0m[91m... .......... .......... .[0m[91m........[0m[91m. .......[0m[91m... 62% 203M 0s
Step #1: 70600K .....[0m[91m..... ...[0m[91m....... ....[0m[91m...... .......... .......... 62% 212M 0s
Step #1: 70650K ...[0m[91m....... .......... .......[0m[91m... .......... ...[0m[91m....... 62% 195M 0s
Step #1: 70700K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 62% 189M 0s
Step #1: 70750K .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 62% 224M 0s
Step #1: 70800K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 62% 213M 0s
Step #1: 70850K ...[0m[91m....... .......... .......[0m[91m... .....[0m[91m..... .......... 62% 190M 0s
Step #1: 70900K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 62% 175M 0s
Step #1: 70950K .......[0m[91m... .......... .......... .......... .......[0m[91m... 62% 220M 0s
Step #1: 71000K .......... ...[0m[91m.....[0m[91m.. .......... .......... .......... 62% 216M 0s[0m[91m
Step #1: 71050K ........[0m[91m.. ..........[0m[91m ....[0m[91m...... .......... ........[0m[91m.. 62% 148M 0s
Step #1: 71100K .......... .......... ..........[0m[91m .......... ......[0m[91m.... 62% 203M 0s
Step #1: 71150K ....[0m[91m...... ..[0m[91m........ .......... .......... ....[0m[91m...... 62% 220M 0s
Step #1: 71200K ..........[0m[91m .......... .......... .........[0m[91m. ..[0m[91m........ 62% 216M 0s
Step #1: 71250K ........[0m[91m.. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 63% 177M 0s
Step #1: 71300K .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 63% 201M 0s
Step #1: 71350K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 63% 193M 0s
Step #1: 71400K .......... .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... 63% 192M 0s
Step #1: 71450K .........[0m[91m. .......... .......... .......... .[0m[91m......... 63% 190M 0s
Step #1: 71500K .......... .....[0m[91m..... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 63% 206M 0s
Step #1: 71550K .......[0m[91m... .......... .......... .......... .......[0m[91m... 63% 221M 0s
Step #1: 71600K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .........[0m[91m. .....[0m[91m..... 63% 205M 0s
Step #1: 71650K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......[0m[91m... .......... 63% 220M 0s
Step #1: 71700K ...[0m[91m......[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .......... 63% 185M 0s
Step #1: 71750K .......... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... 63% 213M 0s
Step #1: 71800K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... 63% 191M 0s
Step #1: 71850K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 63% 189M 0s
Step #1: 71900K .[0m[91m........[0m[91m. .......[0m[91m... .......... .........[0m[91m. .[0m[91m......[0m[91m..[0m[91m. 63% 169M 0s
Step #1: 71950K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 63% 200M 0s
Step #1: 72000K .......... ...[0m[91m....... .......... .......... .....[0m[91m..... 63% 210M 0s
Step #1: 72050K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ..[0m[91m...[0m[91m..... ...[0m[91m......[0m[91m. 63% 212M 0s
Step #1: 72100K .[0m[91m........[0m[91m. .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. 63% 183M 0s
Step #1: 72150K .......[0m[91m... .........[0m[91m. ...[0m[91m....... .........[0m[91m. .......... 63% 207M 0s
Step #1: 72200K ..[0m[91m...[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 63% 194M 0s
Step #1: 72250K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 63% 189M 0s
Step #1: 72300K .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... .......... 63% 159M 0s
Step #1: 72350K .[0m[91m......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 63% 207M 0s
Step #1: 72400K .....[0m[91m..... .[0m[91m..[0m[91m....... .........[0m[91m. .......... .......... 64% 214M 0s
Step #1: 72450K .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 64% 214M 0s
Step #1: 72500K .........[0m[91m. .......[0m[91m... .....[0m[91m..... .......[0m[91m... .[0m[91m........[0m[91m. 64% 180M 0s
Step #1: 72550K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 64% 187M[0m[91m 0s
Step #1: 72600K .[0m[91m....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... 64% 175M 0s
Step #1: 72650K .......... .......[0m[91m... .....[0m[91m..... .......... .........[0m[91m. 64% 174M 0s
Step #1: 72700K .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 64% 179M 0s
Step #1: 72750K .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 64% 193M 0s
Step #1: 72800K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 64% 213M 0s
Step #1: 72850K [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 64% 168M 0s
Step #1: 72900K [0m[91m.......[0m[91m... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 64% 198M 0s
Step #1: 72950K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 64% 189M 0s
Step #1: 73000K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 64% 209M 0s
Step #1: 73050K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 64% 204M 0s
Step #1: 73100K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .[0m[91m..[0m[91m....... .........[0m[91m. 64% 175M 0s
Step #1: 73150K .......[0m[91m..[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 64% 189M 0s
Step #1: 73200K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 64% 196M 0s
Step #1: 73250K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 64% 199M 0s
Step #1: 73300K ...[0m[91m....... .......... .......... .......... .......... 64% 208M 0s
Step #1: 73350K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 64% 174M 0s
Step #1: 73400K .......[0m[91m..[0m[91m. .......... .....[0m[91m..... .......... .........[0m[91m. 64% 186M 0s
Step #1: 73450K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. ....[0m[91m...[0m[91m... 64% 194M 0s
Step #1: 73500K .[0m[91m....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 65% 176M 0s
Step #1: 73550K ...[0m[91m....... .......[0m[91m..[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 65% 202M 0s
Step #1: 73600K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 65% 178M 0s
Step #1: 73650K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 65% 200M 0s
Step #1: 73700K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 65% 200M 0s
Step #1: 73750K[0m[91m ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 65% 207M 0s
Step #1: 73800K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 65% 173M 0s
Step #1: 73850K .[0m[91m...[0m[91m...[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 65% 205M 0s
Step #1: 73900K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .......... 65% 206M 0s
Step #1: 73950K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ..[0m[91m...[0m[91m..... ...[0m[91m....... 65% 206M 0s
Step #1: 74000K .[0m[91m........[0m[91m. .......[0m[91m... .......... .........[0m[91m. .[0m[91m........[0m[91m. 65% 177M 0s
Step #1: 74050K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 65% 205M 0s
Step #1: 74100K .......... .......... ........[0m[91m.[0m[91m. .......... .....[0m[91m..... 65% 195M 0s
Step #1: 74150K .......... .[0m[91m......... .....[0m[91m..[0m[91m... .......... ...[0m[91m....... 65% 210M 0s
Step #1: 74200K .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... .......... 65% 178M 0s
Step #1: 74250K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 65% 187M 0s
Step #1: 74300K .....[0m[91m..... ...[0m[91m....[0m[91m... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 65% 187M 0s
Step #1: 74350K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m.......[0m[91m 65% 203M 0s
Step #1: 74400K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... [0m[91m...[0m[91m....... .[0m[91m........[0m[91m. 65% 176M 0s
Step #1: 74450K .......... .....[0m[91m..... ...[0m[91m......[0m[91m. ....[0m[91m...[0m[91m... .......... 65% 161M 0s
Step #1: 74500K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... 65% 212M 0s
Step #1: 74550K .[0m[91m....[0m[91m....[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 65% 172M 0s
Step #1: 74600K .......[0m[91m... .......... .......... .[0m[91m....[0m[91m....[0m[91m. .......... 65% 189M 0s
Step #1: 74650K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .....[0m[91m..[0m[91m... .......... 66% 196M 0s
Step #1: 74700K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 66% 209M 0s
Step #1: 74750K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... 66% 173M[0m[91m 0s
Step #1: 74800K .......... .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 66% 201M 0s
Step #1: 74850K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 66% 210M 0s
Step #1: 74900K .....[0m[91m..... ...[0m[91m.......[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 66%[0m[91m 193M 0s[0m[91m
Step #1: 74950K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 66% 191M 0s
Step #1: 75000K .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... .........[0m[91m. 66% 154M 0s
Step #1: 75050K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 66% 214M 0s
Step #1: 75100K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 66% 209M 0s
Step #1: 75150K ...[0m[91m....... .......[0m[91m..[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 66% 203M 0s
Step #1: 75200K .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... .........[0m[91m. 66% 167M 0s
Step #1: 75250K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......... 66% 199M 0s
Step #1: 75300K .[0m[91m....[0m[91m..... ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 66% 180M 0s[0m[91m
Step #1: 75350K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 66% 206M 0s
Step #1: 75400K .......... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 66% 201M 0s
Step #1: 75450K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 66% 206M 0s[0m[91m
Step #1: 75500K ........[0m[91m.. .......... .......... .......... ........[0m[91m.. 66% 182M 0s
Step #1: 75550K ...[0m[91m...[0m[91m.... .......... .......... ..[0m[91m........ .....[0m[91m..... 66% 186M 0s
Step #1: 75600K [0m[91m......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 66% 201M 0s
Step #1: 75650K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 66% 204M 0s
Step #1: 75700K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m....[0m[91m.. ..[0m[91m........ 66% 197M 0s
Step #1: 75750K ........[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 66% 152M 0s
Step #1: 75800K ......[0m[91m.... .......... .[0m[91m.[0m[91m........[0m[91m ........[0m[91m.. .......... 67% 152M 0s
Step #1: 75850K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 67% 202M 0s
Step #1: 75900K .......... ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 67% 190M 0s[0m[91m
Step #1: 75950K .......... .[0m[91m.....[0m[91m.... ....[0m[91m...... ..[0m[91m.......[0m[91m. ........[0m[91m.. 67% 165M 0s
Step #1: 76000K .......... .......... ..[0m[91m........[0m[91m .......... .......... 67% 208M 0s
Step #1: 76050K ...[0m[91m.[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... .......... 67% 219M 0s
Step #1: 76100K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 67% 212M 0s
Step #1: 76150K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........[0m[91m .......... 67% 166M 0s
Step #1: 76200K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... .......... 67% 209M 0s
Step #1: 76250K ..[0m[91m..[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 67% 208M 0s
Step #1: 76300K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .....[0m[91m..... 67% 212M 0s[0m[91m
Step #1: 76350K .......... ......[0m[91m.... .[0m[91m........[0m[91m. .......[0m[91m... .......... 67% 163M 0s
Step #1: 76400K ..[0m[91m.[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m...[0m[91m.... 67% 200M 0s
Step #1: 76450K [0m[91m.[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 67% 173M 0s
Step #1: 76500K .......... .......... ...[0m[91m....... .[0m[91m......... .......... 67% 202M 0s
Step #1: 76550K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 67% 185M 0s
Step #1: 76600K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 67% 202M 0s
Step #1: 76650K .[0m[91m........[0m[91m. .......... .......... .......... ...[0m[91m....... 67% 201M 0s
Step #1: 76700K .......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 67% 162M 0s
Step #1: 76750K .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. .......... 67% 209M 0s
Step #1: 76800K .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... 67% 207M 0s
Step #1: 76850K ...[0m[91m....... .[0m[91m......... .......... ......[0m[91m.... ....[0m[91m...... 67% 195M 0s
Step #1: 76900K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m......[0m[91m.. 68% 211M 0s[0m[91m
Step #1: 76950K .......... .......... ....[0m[91m...... ..[0m[91m........ .......... 68% 172M 0s
Step #1: 77000K .....[0m[91m.[0m[91m.... .......... .......... ........[0m[91m.. ......[0m[91m.... 68% 222M 0s
Step #1: 77050K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... 68% 187M 0s
Step #1: 77100K ..[0m[91m........ ........[0m[91m..[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 68% 181M 0s
Step #1: 77150K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 68% 202M 0s[0m[91m
Step #1: 77200K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ .......... 68% 187M 0s[0m[91m
Step #1: 77250K ......[0m[91m.... ....[0m[91m...... .......... .......... .......... 68% 210M 0s
Step #1: 77300K ....[0m[91m...... ..[0m[91m........[0m[91m .......... .......... ....[0m[91m...... 68% 186M 0s
Step #1: 77350K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 68% 194M 0s[0m[91m
Step #1: 77400K ...[0m[91m.....[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 68% 185M 0s
Step #1: 77450K ......[0m[91m.... ..........[0m[91m ..[0m[91m........[0m[91m ........[0m[91m.. .......... 68% 213M 0s
Step #1: 77500K ....[0m[91m......[0m[91m ..[0m[91m........ ........[0m[91m.. .......... ...[0m[91m....... 68% 225M 0s
Step #1: 77550K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... ........[0m[91m.. 68% 209M 0s[0m[91m
Step #1: 77600K ........[0m[91m.. ......[0m[91m.... ...[0m[91m.[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 68% 177M 0s
Step #1: 77650K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 68% 187M 0s
Step #1: 77700K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 68% 204M 0s
Step #1: 77750K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 68% 194M 0s
Step #1: 77800K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 68% 111M 0s
Step #1: 77850K [0m[91m.....[0m[91m.[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 68% 192M 0s
Step #1: 77900K ....[0m[91m...... ..[0m[91m......[0m[91m..[0m[91m .......... ......[0m[91m.... .......... 68% 206M 0s
Step #1: 77950K ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... .......... 68% 185M 0s[0m[91m
Step #1: 78000K .......... ..[0m[91m........[0m[91m ........[0m[91m.. ..........[0m[91m ....[0m[91m......[0m[91m 68% 178M 0s
Step #1: 78050K [0m[91m..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 69% 195M 0s
Step #1: 78100K .....[0m[91m...[0m[91m.. ......[0m[91m.... .[0m[91m...[0m[91m...... ......[0m[91m....[0m[91m ........[0m[91m.. 69% 176M 0s
Step #1: 78150K ......[0m[91m.... .[0m[91m......... .[0m[91m.....[0m[91m.... ........[0m[91m.. ......[0m[91m....[0m[91m 69% 179M 0s
Step #1: 78200K .......... ..[0m[91m........[0m[91m .......... ....[0m[91m...... ...[0m[91m.[0m[91m...... 69% 195M 0s
Step #1: 78250K ..[0m[91m........ .......... .......... ......[0m[91m.... .......... 69% 189M 0s
Step #1: 78300K ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... .......... 69% 206M 0s
Step #1: 78350K ....[0m[91m....[0m[91m.. .......... ....[0m[91m...... .[0m[91m.........[0m[91m ........[0m[91m.. 69% 173M 0s
Step #1: 78400K .......... ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... 69% 191M 0s
Step #1: 78450K ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... .......... 69% 194M 0s
Step #1: 78500K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 69% 212M 0s
Step #1: 78550K ........[0m[91m.. ...[0m[91m...[0m[91m.... .......... .......... .......... 69% 188M 0s
Step #1: 78600K ...[0m[91m...[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. .......... 69% 182M 0s
Step #1: 78650K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... 69% 199M 0s
Step #1: 78700K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 69% 200M 0s
Step #1: 78750K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 69% 182M 0s
Step #1: 78800K ......[0m[91m.... .......... ..[0m[91m........ .......... ......[0m[91m.... 69% 207M 0s
Step #1: 78850K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 69% 200M 0s
Step #1: 78900K .[0m[91m.........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... .......... 69% 210M 0s[0m[91m
Step #1: 78950K .....[0m[91m...[0m[91m.. .......... .......... .......... ........[0m[91m.. 69% 178M 0s
Step #1: 79000K ......[0m[91m.... ....[0m[91m...... .......... .......... .......... 69% 213M 0s
Step #1: 79050K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... 69% 215M 0s
Step #1: 79100K .......... .......... ......[0m[91m.... .......... ..[0m[91m........ 69% 209M 0s[0m[91m
Step #1: 79150K .......... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 70% 183M 0s
Step #1: 79200K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 70% 215M 0s
Step #1: 79250K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 70% 173M 0s[0m[91m
Step #1: 79300K .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .....[0m[91m.[0m[91m.... 70% 210M 0s
Step #1: 79350K .[0m[91m......... .........[0m[91m. ........[0m[91m.. ....[0m[91m..[0m[91m.... .......... 70% 208M 0s
Step #1: 79400K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... 70% 195M 0s
Step #1: 79450K ..[0m[91m........ ........[0m[91m.. .......... .......... .......... 70% 211M 0s
Step #1: 79500K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... 70% 174M 0s
Step #1: 79550K .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 70% 216M 0s
Step #1: 79600K ....[0m[91m...... .......... ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 70% 212M 0s
Step #1: 79650K ..[0m[91m........[0m[91m .......... ......[0m[91m.... .......... .......... 70% 214M 0s
Step #1: 79700K .......... ...[0m[91m...[0m[91m.... ....[0m[91m....[0m[91m.. .......... ........[0m[91m.. 70% 153M 0s
Step #1: 79750K .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 70% 207M 0s[0m[91m
Step #1: 79800K ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... 70% 205M 0s
Step #1: 79850K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... ......[0m[91m.... 70% 191M 0s
Step #1: 79900K ........[0m[91m.. ......[0m[91m.... .......... ..........[0m[91m .......... 70% 173M 0s
Step #1: 79950K ......[0m[91m.... ....[0m[91m...... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 70% 208M 0s
Step #1: 80000K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......... 70% 220M 0s
Step #1: 80050K .....[0m[91m..... .........[0m[91m. .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 70% 213M[0m[91m 0s
Step #1: 80100K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 70%[0m[91m 219M 0s
Step #1: 80150K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 70% 175M 0s
Step #1: 80200K .......[0m[91m... .....[0m[91m..... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 70% 200M 0s
Step #1: 80250K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......... 70% 217M 0s
Step #1: 80300K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... [0m[91m.......... 71% 207M 0s
Step #1: 80350K ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... .......... 71% 213M 0s
Step #1: 80400K .......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 71% 185M 0s
Step #1: 80450K .......[0m[91m... .....[0m[91m..... .....[0m[91m..... .......... .........[0m[91m. 71% 196M 0s
Step #1: 80500K .......... .....[0m[91m..... .......... .........[0m[91m. .......... 71% 192M 0s
Step #1: 80550K .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 71% 203M 0s[0m[91m
Step #1: 80600K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 71%[0m[91m 216M 0s
Step #1: 80650K .[0m[91m.........[0m[91m .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 71% 176M 0s
Step #1: 80700K .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. .......... 71% 209M 0s
Step #1: 80750K .......... ...[0m[91m....... .......... .[0m[91m........[0m[91m. .......... 71% 185M 0s
Step #1: 80800K .......[0m[91m... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 71% 217M 0s
Step #1: 80850K .......... .........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 71% 220M 0s
Step #1: 80900K .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... ......[0m[91m...[0m[91m. 71% 177M 0s
Step #1: 80950K .......[0m[91m... .....[0m[91m..... .[0m[91m........[0m[91m. ..........[0m[91m .......... 71% 192M 0s
Step #1: 81000K ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 71% 217M 0s
Step #1: 81050K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ..[0m[91m....[0m[91m.... ....[0m[91m...... 71% 219M[0m[91m 0s
Step #1: 81100K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... .......... 71% 207M 0s[0m[91m
Step #1: 81150K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 71% 171M 0s
Step #1: 81200K ......[0m[91m.... ....[0m[91m...... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 71% 191M 0s
Step #1: 81250K .......... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... 71% 200M 0s[0m[91m
Step #1: 81300K .......... ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... 71% 204M 0s
Step #1: 81350K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ...[0m[91m....... .......... 71% 187M 0s[0m[91m
Step #1: 81400K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. 71% 176M 0s
Step #1: 81450K .......... ....[0m[91m...... ....[0m[91m...... .......... .......... 72% 180M 0s
Step #1: 81500K ......[0m[91m.... .......... ..........[0m[91m .......... ......[0m[91m.... 72% 213M 0s
Step #1: 81550K ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... 72% 200M 0s
Step #1: 81600K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 72% 203M 0s
Step #1: 81650K .......... .......... ..[0m[91m..[0m[91m...... .......... .......... 72% 185M 0s
Step #1: 81700K ......[0m[91m.... ....[0m[91m...... ....[0m[91m...... ..........[0m[91m .......... 72% 185M 0s
Step #1: 81750K ......[0m[91m.... .......... ..[0m[91m........ .......... ......[0m[91m.... 72% 207M 0s
Step #1: 81800K ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... .......... 72% 214M 0s
Step #1: 81850K ..[0m[91m........[0m[91m .......... .[0m[91m......... .......... ..[0m[91m........ 72% 206M 0s[0m[91m
Step #1: 81900K .......... ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 72% 175M 0s
Step #1: 81950K .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. .......... 72% 193M 0s
Step #1: 82000K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. .......... 72% 196M 0s
Step #1: 82050K ....[0m[91m...... ......[0m[91m.... ........[0m[91m.. ......[0m[91m.... .......... 72% 211M 0s
Step #1: 82100K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 72% 200M 0s[0m[91m
Step #1: 82150K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 72% 176M 0s
Step #1: 82200K .......... ..[0m[91m..[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 72% 190M 0s
Step #1: 82250K ....[0m[91m..[0m[91m.... .......... [0m[91m..[0m[91m........[0m[91m .......... ......[0m[91m.... 72% 205M 0s
Step #1: 82300K ....[0m[91m...... .......... ........[0m[91m.. ......[0m[91m.... .......... 72% 226M 0s
Step #1: 82350K ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 72% 228M 0s
Step #1: 82400K .......... .......... ...[0m[91m.[0m[91m...... .......... .......... 72% 195M 0s
Step #1: 82450K .......... ....[0m[91m...... .......... .........[0m[91m. .......... 72% 208M 0s
Step #1: 82500K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 72% 209M 0s
Step #1: 82550K ...[0m[91m....... .[0m[91m......[0m[91m..[0m[91m. .......... .......... ...[0m[91m....... 73%[0m[91m 204M 0s
Step #1: 82600K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. 73% 166M 0s
Step #1: 82650K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... .......[0m[91m... 73% 196M 0s
Step #1: 82700K .....[0m[91m..... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 73% 206M 0s
Step #1: 82750K ...[0m[91m....... .......... .......... ..[0m[91m...[0m[91m..... .[0m[91m..[0m[91m....... 73%[0m[91m 218M 0s
Step #1: 82800K [0m[91m.[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... .[0m[91m......... 73% 192M 0s
Step #1: 82850K .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 73% 176M 0s
Step #1: 82900K .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .....[0m[91m..[0m[91m... 73% 203M 0s
Step #1: 82950K .......... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 73% 214M 0s
Step #1: 83000K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... 73% 197M 0s
Step #1: 83050K .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... .[0m[91m......... 73% 177M 0s
Step #1: 83100K .......... .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... 73% 199M 0s
Step #1: 83150K .....[0m[91m..... .......... .......... .......[0m[91m... .....[0m[91m..... 73% 207M 0s
Step #1: 83200K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 73% 204M 0s
Step #1: 83250K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 73% 166M 0s
Step #1: 83300K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 73% 209M 0s
Step #1: 83350K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 73% 200M 0s
Step #1: 83400K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 73% 200M 0s
Step #1: 83450K .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 73% 180M 0s
Step #1: 83500K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 73%[0m[91m 201M 0s
Step #1: 83550K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... 73% 185M 0s
Step #1: 83600K ...[0m[91m....... .........[0m[91m. .......... ..........[0m[91m ...[0m[91m....... 73% 206M 0s
Step #1: 83650K .[0m[91m......... .......[0m[91m... .......... .......... .[0m[91m......... 73% 183M 0s
Step #1: 83700K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 74% 201M 0s
Step #1: 83750K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 74% 207M 0s
Step #1: 83800K .......... .........[0m[91m. .......[0m[91m... .......... .[0m[91m..[0m[91m....... 74% 202M 0s
Step #1: 83850K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .....[0m[91m.[0m[91m.... 74% 175M 0s
Step #1: 83900K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... ..[0m[91m..[0m[91m...... 74% 212M 0s
Step #1: 83950K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 74% 201M 0s[0m[91m
Step #1: 84000K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 74% 173M 0s
Step #1: 84050K ......[0m[91m.... .......... ..[0m[91m........ ..[0m[91m......[0m[91m.. .......... 74% 211M 0s
Step #1: 84100K ..[0m[91m..[0m[91m...... .....[0m[91m..... .......... .[0m[91m......... .......... 74% 194M 0s
Step #1: 84150K .......... ...[0m[91m....... .........[0m[91m. .......... ...[0m[91m..[0m[91m..... 74% 215M 0s
Step #1: 84200K ........[0m[91m.. .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... 74% 220M 0s
Step #1: 84250K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 74% 191M 0s
Step #1: 84300K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 74% 208M 0s
Step #1: 84350K .....[0m[91m..... .....[0m[91m..... .......... .[0m[91m......... ...[0m[91m...[0m[91m.[0m[91m... 74% 182M 0s
Step #1: 84400K [0m[91m.......... ..[0m[91m.[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 74% 216M 0s
Step #1: 84450K .......... .[0m[91m......... .......... .....[0m[91m..... .......... 74% 210M 0s
Step #1: 84500K .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 74% 178M 0s
Step #1: 84550K .......... .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 74% 196M 0s
Step #1: 84600K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 74% 195M 0s
Step #1: 84650K .......... .........[0m[91m. .....[0m[91m..... .....[0m[91m..... ...[0m[91m....... 74% 225M 0s[0m[91m
Step #1: 84700K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .......... 74% 181M 0s
Step #1: 84750K .......... .....[0m[91m..... .......... .......... .......[0m[91m... 74% 219M 0s
Step #1: 84800K .......... .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 74% 216M 0s
Step #1: 84850K ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... .[0m[91m......... 75% 209M 0s
Step #1: 84900K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ......[0m[91m.... ....[0m[91m...... 75% 194M 0s
Step #1: 84950K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......[0m[91m... .......... 75% 191M 0s
Step #1: 85000K ...[0m[91m....... .........[0m[91m. .......... .......... .......... 75%[0m[91m 204M 0s
Step #1: 85050K .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... .........[0m[91m. 75% 178M 0s
Step #1: 85100K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 75% 210M 0s
Step #1: 85150K .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 75% 211M 0s
Step #1: 85200K .......... .[0m[91m......... .......... .......... ...[0m[91m......[0m[91m. 75% 182M 0s
Step #1: 85250K .......... .......... .......[0m[91m... .......... .......... 75% 208M 0s
Step #1: 85300K .......... .......... ....[0m[91m...... ...[0m[91m....... .......... 75% 173M 0s
Step #1: 85350K .......... .......... ...[0m[91m....... .........[0m[91m. .......... 75% 194M 0s
Step #1: 85400K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 75% 191M 0s
Step #1: 85450K ...[0m[91m....... .[0m[91m......... .[0m[91m........[0m[91m. .......... ..........[0m[91m 75% 194M 0s
Step #1: 85500K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 75% 199M 0s
Step #1: 85550K[0m[91m .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... .......... 75% 182M 0s
Step #1: 85600K .......[0m[91m... ...[0m[91m..[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 75% 205M 0s
Step #1: 85650K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... 75% 203M 0s
Step #1: 85700K ...[0m[91m....... .[0m[91m......... .[0m[91m........[0m[91m. .......... [0m[91m.......... 75% 198M 0s
Step #1: 85750K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 75%[0m[91m 217M 0s
Step #1: 85800K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 75% 180M 0s
Step #1: 85850K[0m[91m ..[0m[91m...[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 75% 208M 0s
Step #1: 85900K .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 75% 190M 0s
Step #1: 85950K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 76% 200M 0s
Step #1: 86000K .........[0m[91m. .......... .....[0m[91m..... .......... .......... 76%[0m[91m 195M 0s
Step #1: 86050K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 76% 226M 0s
Step #1: 86100K .......... .......... .[0m[91m......... .......[0m[91m... .......... 76% 196M 0s
Step #1: 86150K .[0m[91m..[0m[91m....... .......... .......[0m[91m... .....[0m[91m..... .......... 76% 198M 0s
Step #1: 86200K .......... .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. 76% 188M 0s
Step #1: 86250K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... ..[0m[91m........ 76% 223M 0s[0m[91m
Step #1: 86300K .......... .......... .......... ..[0m[91m........ ........[0m[91m.. 76% 192M 0s
Step #1: 86350K ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. .......... 76% 228M 0s
Step #1: 86400K ....[0m[91m...... ..........[0m[91m .......... ......[0m[91m.... .......... 76% 224M 0s
Step #1: 86450K ..[0m[91m........ .......... .......... ....[0m[91m...... ..[0m[91m........ 76% 197M 0s[0m[91m
Step #1: 86500K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ..[0m[91m........ 76% 171M 0s[0m[91m
Step #1: 86550K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ......[0m[91m....[0m[91m ........[0m[91m.. 76% 190M 0s
Step #1: 86600K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 76% 202M 0s
Step #1: 86650K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 76% 218M 0s
Step #1: 86700K .......... ......[0m[91m..[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 76% 204M[0m[91m 0s[0m[91m
Step #1: 86750K ......[0m[91m.... ..[0m[91m....[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. 76% 159M 0s
Step #1: 86800K ........[0m[91m.. ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 76% 204M 0s
Step #1: 86850K ....[0m[91m...... ...[0m[91m....... ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 76% 212M 0s
Step #1: 86900K ..........[0m[91m .......... ...[0m[91m...[0m[91m.... .......... ..[0m[91m........ 76% 192M 0s
Step #1: 86950K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 76% 168M 0s
Step #1: 87000K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... 76% 203M 0s
Step #1: 87050K .......... ..........[0m[91m ......[0m[91m..[0m[91m.. ......[0m[91m.... .......... 76% 222M 0s
Step #1: 87100K ..[0m[91m........ ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 77% 163M 0s
Step #1: 87150K[0m[91m ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ..........[0m[91m ...[0m[91m....... 77% 201M 0s
Step #1: 87200K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 77%[0m[91m 175M 0s
Step #1: 87250K .......[0m[91m... .......... .[0m[91m..[0m[91m....... .[0m[91m......... .......... 77% 224M 0s
Step #1: 87300K .....[0m[91m..... .......... .......... .......[0m[91m... .....[0m[91m..... 77% 232M 0s
Step #1: 87350K .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 77% 217M 0s
Step #1: 87400K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... 77% 167M 0s
Step #1: 87450K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 77% 199M 0s
Step #1: 87500K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 77% 211M 0s
Step #1: 87550K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 77% 210M 0s
Step #1: 87600K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... 77% 177M 0s
Step #1: 87650K .......... .......... .......[0m[91m... .[0m[91m........[0m[91m. .......... 77% 197M 0s
Step #1: 87700K .......... ..........[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 77% 208M 0s
Step #1: 87750K ...[0m[91m....... ........[0m[91m.[0m[91m. .......[0m[91m... .......... .......... 77% 196M 0s
Step #1: 87800K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... ........[0m[91m.[0m[91m. 77% 169M 0s
Step #1: 87850K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 77% 202M 0s
Step #1: 87900K .....[0m[91m..... ...[0m[91m....... ........[0m[91m.[0m[91m. ........[0m[91m.. ..[0m[91m........ 77% 225M 0s[0m[91m
Step #1: 87950K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m....[0m[91m.... .......... 77% 183M 0s
Step #1: 88000K ..[0m[91m........ ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 77% 199M 0s
Step #1: 88050K ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... .......... 77% 212M 0s
Step #1: 88100K .......... .......... ......[0m[91m.... .......... ..[0m[91m........ 77% 219M 0s[0m[91m
Step #1: 88150K ........[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m .......... 77% 189M 0s
Step #1: 88200K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m....[0m[91m 78% 210M 0s
Step #1: 88250K .......... ..[0m[91m.......[0m[91m.[0m[91m ........[0m[91m.. ..[0m[91m....[0m[91m.... ....[0m[91m...... 78% 199M[0m[91m 0s
Step #1: 88300K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ...[0m[91m.[0m[91m...... ..[0m[91m........ 78% 206M 0s[0m[91m
Step #1: 88350K .......... .......... .......... ..........[0m[91m .......... 78% 180M 0s
Step #1: 88400K .......... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 78% 215M 0s
Step #1: 88450K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 78% 212M 0s
Step #1: 88500K ..[0m[91m...[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ..........[0m[91m 78% 193M 0s
Step #1: 88550K ...[0m[91m....... .......... .[0m[91m......... .....[0m[91m..... ...[0m[91m....... 78% 160M 0s
Step #1: 88600K .[0m[91m......... .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 78% 174M 0s
Step #1: 88650K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m.......[0m[91m.[0m[91m. .......[0m[91m... 78% 211M 0s
Step #1: 88700K .....[0m[91m..... .......... .[0m[91m........[0m[91m. ......[0m[91m.[0m[91m... .....[0m[91m..... 78% 213M 0s
Step #1: 88750K ...[0m[91m.[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 78% 195M 0s
Step #1: 88800K ..[0m[91m........ .......... ......[0m[91m.... ..[0m[91m........ [0m[91m.......... 78% 206M 0s
Step #1: 88850K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 78% 172M 0s
Step #1: 88900K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 78% 209M 0s
Step #1: 88950K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 78% 205M 0s
Step #1: 89000K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 78% 186M 0s
Step #1: 89050K ........[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 78% 177M 0s
Step #1: 89100K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 78% 207M 0s
Step #1: 89150K ....[0m[91m...... ..[0m[91m........[0m[91m ..........[0m[91m ......[0m[91m.... .......... 78% 220M 0s[0m[91m
Step #1: 89200K ..[0m[91m........ ......[0m[91m.... .......... [0m[91m.......... ........[0m[91m.. 78% 174M 0s
Step #1: 89250K .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 78% 208M 0s
Step #1: 89300K ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 78% 197M 0s
Step #1: 89350K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 79% 212M[0m[91m 0s
Step #1: 89400K ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... .......... 79% 195M 0s[0m[91m
Step #1: 89450K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 79% 185M 0s
Step #1: 89500K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .........[0m[91m. .......... 79% 195M 0s
Step #1: 89550K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 79% 191M 0s
Step #1: 89600K ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... .......... 79% 188M 0s
Step #1: 89650K [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 79% 172M 0s
Step #1: 89700K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 79% 196M 0s
Step #1: 89750K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .........[0m[91m. .......[0m[91m... 79% 192M 0s
Step #1: 89800K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... ..[0m[91m.....[0m[91m... .......... 79% 195M 0s
Step #1: 89850K ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 79% 209M 0s
Step #1: 89900K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 79% 174M 0s
Step #1: 89950K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......... 79% 204M 0s
Step #1: 90000K .....[0m[91m..... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 79% 200M 0s
Step #1: 90050K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 79% 209M 0s
Step #1: 90100K .[0m[91m......... .......[0m[91m... .....[0m[91m..... ........[0m[91m.. .[0m[91m......... 79% 190M 0s
Step #1: 90150K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 79% 185M 0s
Step #1: 90200K .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 79% 211M 0s
Step #1: 90250K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 79% 205M 0s
Step #1: 90300K .......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. 79% 168M 0s
Step #1: 90350K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 79% 213M 0s
Step #1: 90400K .....[0m[91m...[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......[0m[91m...[0m[91m .......... 79% 179M 0s
Step #1: 90450K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......... .......... 79% 216M 0s
Step #1: 90500K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 80% 213M 0s[0m[91m
Step #1: 90550K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 80% 202M 0s[0m[91m
Step #1: 90600K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ......[0m[91m..[0m[91m.. 80% 170M 0s
Step #1: 90650K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 80% 207M 0s
Step #1: 90700K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 80% 214M 0s
Step #1: 90750K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... .......... 80% 218M 0s[0m[91m
Step #1: 90800K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 80% 186M 0s
Step #1: 90850K .......... ....[0m[91m...... [0m[91m..[0m[91m........ ........[0m[91m.. .......... 80% 208M 0s
Step #1: 90900K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 80% 217M 0s
Step #1: 90950K ..........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... .......... 80% 190M 0s
Step #1: 91000K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 80% 66.1M 0s
Step #1: 91050K ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 80% 213M 0s
Step #1: 91100K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... 80% 215M 0s
Step #1: 91150K ..........[0m[91m ........[0m[91m.. .......... .......... ..[0m[91m........ 80% 217M 0s[0m[91m
Step #1: 91200K .....[0m[91m...[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 80% 183M 0s
Step #1: 91250K ..[0m[91m........ ........[0m[91m.. .......... .......... ..[0m[91m........ 80% 214M 0s[0m[91m
Step #1: 91300K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 80% 181M 0s
Step #1: 91350K ......[0m[91m.... ..........[0m[91m ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 80% 212M 0s
Step #1: 91400K .......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... .......... 80% 215M 0s
Step #1: 91450K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... .......... 80% 210M 0s[0m[91m
Step #1: 91500K ........[0m[91m.. .......... ..[0m[91m..[0m[91m...... ..[0m[91m........ ........[0m[91m.. 80% 181M 0s
Step #1: 91550K ...[0m[91m...[0m[91m.... ....[0m[91m...... ..[0m[91m.....[0m[91m... .......... ......[0m[91m.... 80% 219M 0s
Step #1: 91600K .......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... 81% 187M 0s
Step #1: 91650K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 81% 215M 0s[0m[91m
Step #1: 91700K .......... ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. 81% 172M 0s
Step #1: 91750K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ......[0m[91m..[0m[91m.. ......[0m[91m.... 81% 205M 0s
Step #1: 91800K .......... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 81% 215M 0s
Step #1: 91850K ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 81% 194M 0s[0m[91m
Step #1: 91900K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 81% 185M 0s
Step #1: 91950K ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. .......... 81% 202M 0s
Step #1: 92000K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ..........[0m[91m 81% 198M 0s
Step #1: 92050K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 81%[0m[91m 212M 0s[0m[91m
Step #1: 92100K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 81% 181M 0s
Step #1: 92150K .......... ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... 81% 211M 0s
Step #1: 92200K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 81% 196M 0s
Step #1: 92250K ......[0m[91m....[0m[91m .......... ......[0m[91m.... ....[0m[91m...... .........[0m[91m. 81% 211M 0s[0m[91m
Step #1: 92300K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 81% 191M 0s
Step #1: 92350K ......[0m[91m.... .......... .[0m[91m.[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 81% 186M 0s
Step #1: 92400K ....[0m[91m...... ..........[0m[91m ......[0m[91m..[0m[91m.. ......[0m[91m.... ....[0m[91m...... 81% 205M 0s
Step #1: 92450K ..[0m[91m........[0m[91m ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 81% 185M 0s
Step #1: 92500K .....[0m[91m..... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 81% 191M 0s
Step #1: 92550K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 81% 206M 0s
Step #1: 92600K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 81% 214M 0s[0m[91m
Step #1: 92650K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ..........[0m[91m 81% 181M 0s
Step #1: 92700K ..[0m[91m....[0m[91m....[0m[91m .......... ..[0m[91m........[0m[91m ..[0m[91m........[0m[91m ........[0m[91m.. 81% 182M 0s
Step #1: 92750K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 82% 207M 0s
Step #1: 92800K .......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 82% 213M 0s
Step #1: 92850K ..........[0m[91m ........[0m[91m.. ....[0m[91m..[0m[91m.... ....[0m[91m...... .......... 82% 212M 0s[0m[91m
Step #1: 92900K .......... ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 82% 191M 0s
Step #1: 92950K ......[0m[91m.... ....[0m[91m.[0m[91m..... ...[0m[91m....... .[0m[91m......... .....[0m[91m..[0m[91m... 82% 199M 0s
Step #1: 93000K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 82% 191M 0s
Step #1: 93050K .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 82% 212M 0s
Step #1: 93100K .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 82% 200M 0s
Step #1: 93150K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 82% 216M 0s
Step #1: 93200K .....[0m[91m..... ...[0m[91m..[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 82% 188M 0s
Step #1: 93250K .....[0m[91m..... .......... .........[0m[91m. .......... ...[0m[91m..[0m[91m..... 82% 230M 0s
Step #1: 93300K[0m[91m .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 82% 217M 0s
Step #1: 93350K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 82% 166M 0s
Step #1: 93400K [0m[91m.......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... .......... 82% 212M 0s
Step #1: 93450K .[0m[91m....[0m[91m..... ...[0m[91m..[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 82% 188M 0s
Step #1: 93500K ........[0m[91m.. ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 82% 185M 0s
Step #1: 93550K ...[0m[91m....... .........[0m[91m. .......... .......... ...[0m[91m....... 82%[0m[91m 222M 0s
Step #1: 93600K .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 82% 167M 0s
Step #1: 93650K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 82% 207M 0s
Step #1: 93700K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 82% 209M 0s
Step #1: 93750K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m.......[0m[91m 82%[0m[91m 206M 0s
Step #1: 93800K .[0m[91m.......[0m[91m.[0m[91m. .......[0m[91m... ...[0m[91m..[0m[91m..... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. 82% 156M 0s
Step #1: 93850K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 82% 200M 0s
Step #1: 93900K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 83% 206M 0s
Step #1: 93950K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .[0m[91m..[0m[91m....... 83% 211M 0s
Step #1: 94000K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 83% 175M 0s
Step #1: 94050K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... .......[0m[91m... 83% 194M 0s
Step #1: 94100K[0m[91m .[0m[91m....[0m[91m..... ...[0m[91m....... [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 83%[0m[91m 196M 0s
Step #1: 94150K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... 83% 205M 0s
Step #1: 94200K[0m[91m .......... .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. 83% 179M 0s
Step #1: 94250K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .....[0m[91m..[0m[91m... 83% 208M 0s
Step #1: 94300K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 83% 188M 0s
Step #1: 94350K ...[0m[91m....[0m[91m... .....[0m[91m..... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .....[0m[91m..[0m[91m... 83% 188M 0s
Step #1: 94400K .....[0m[91m..... ...[0m[91m....... .[0m[91m....[0m[91m....[0m[91m. .....[0m[91m..[0m[91m... .....[0m[91m..... 83% 210M 0s
Step #1: 94450K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m......[0m[91m. 83% 198M 0s
Step #1: 94500K .........[0m[91m. .......... ....[0m[91m.[0m[91m..... ...[0m[91m....... ........[0m[91m.[0m[91m. 83% 179M 0s
Step #1: 94550K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 83% 201M 0s
Step #1: 94600K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 83% 184M 0s
Step #1: 94650K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 83% 211M 0s[0m[91m
Step #1: 94700K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 83%[0m[91m 213M 0s
Step #1: 94750K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .....[0m[91m....[0m[91m. 83% 163M 0s
Step #1: 94800K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 83% 210M 0s
Step #1: 94850K .....[0m[91m..... ..[0m[91m.[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 83% 214M 0s
Step #1: 94900K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 83% 204M 0s
Step #1: 94950K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .........[0m[91m. 83% 182M 0s
Step #1: 95000K .......[0m[91m... .......... ...[0m[91m....... .......... .......[0m[91m... 84% 205M 0s
Step #1: 95050K .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 84% 210M 0s
Step #1: 95100K .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 84% 192M 0s
Step #1: 95150K .[0m[91m......... .......... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 84% 172M 0s
Step #1: 95200K .......[0m[91m... .......... .......... .......... .......... 84% 200M 0s
Step #1: 95250K .......... .......... .......... .......... .......... 84% 215M 0s
Step #1: 95300K .......... .......... .......... .......... .......... 84% 213M 0s
Step #1: 95350K .......... .......... .......... ...[0m[91m....... .[0m[91m......... 84% 174M 0s
Step #1: 95400K .......[0m[91m... .......... .......... .........[0m[91m. .......... 84% 225M 0s
Step #1: 95450K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 84% 214M 0s
Step #1: 95500K .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ..[0m[91m.[0m[91m....... 84% 205M 0s
Step #1: 95550K .........[0m[91m. .......[0m[91m... .........[0m[91m. ...[0m[91m.......[0m[91m .[0m[91m......... 84% 179M 0s
Step #1: 95600K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......[0m[91m... ......[0m[91m.[0m[91m... 84% 196M 0s
Step #1: 95650K .......... ...[0m[91m....... .......... .......[0m[91m... .....[0m[91m..... 84% 204M 0s
Step #1: 95700K .......... .[0m[91m......... .....[0m[91m..[0m[91m... .......... .......... 84% 206M 0s
Step #1: 95750K .........[0m[91m. .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 84% 182M 0s
Step #1: 95800K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... ....[0m[91m.....[0m[91m. .......... 84% 204M 0s
Step #1: 95850K .....[0m[91m..... .......... .[0m[91m......... ..........[0m[91m .......... 84% 228M 0s
Step #1: 95900K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ..[0m[91m........ .....[0m[91m...[0m[91m.. 84% 166M 0s
Step #1: 95950K .......... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 84% 214M 0s
Step #1: 96000K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 84% 198M 0s
Step #1: 96050K .......... ........[0m[91m..[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 84% 191M 0s
Step #1: 96100K ..[0m[91m........[0m[91m .......... .......... ....[0m[91m...... .......... 84% 193M 0s[0m[91m
Step #1: 96150K ........[0m[91m.. .......... [0m[91m.......... ..[0m[91m........ ........[0m[91m.. 85% 183M 0s
Step #1: 96200K .......... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... 85% 205M 0s
Step #1: 96250K[0m[91m ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 85% 209M 0s
Step #1: 96300K ..[0m[91m........[0m[91m .......... ..[0m[91m........ ....[0m[91m...... ..[0m[91m........[0m[91m 85% 208M 0s
Step #1: 96350K .......[0m[91m.[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ......[0m[91m..[0m[91m.. 85% 187M 0s
Step #1: 96400K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ .......[0m[91m... ......[0m[91m....[0m[91m 85% 193M 0s
Step #1: 96450K .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 85% 202M 0s
Step #1: 96500K[0m[91m ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 85% 212M 0s[0m[91m
Step #1: 96550K .......... ......[0m[91m.... ....[0m[91m...... .......... ........[0m[91m.. 85% 161M 0s
Step #1: 96600K ......[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. .[0m[91m........[0m[91m. 85% 187M 0s
Step #1: 96650K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... 85% 70.4M 0s
Step #1: 96700K .....[0m[91m..... ...[0m[91m....... .......... .......... .....[0m[91m..... 85% 194M 0s
Step #1: 96750K ...[0m[91m....... .......... .......... ..[0m[91m...[0m[91m..... ...[0m[91m....... 85% 207M 0s[0m[91m
Step #1: 96800K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 85% 158M 0s
Step #1: 96850K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 85% 209M 0s
Step #1: 96900K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .......... 85% 205M 0s
Step #1: 96950K ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... 85% 224M 0s
Step #1: 97000K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... 85% 185M 0s
Step #1: 97050K .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .....[0m[91m..... 85% 214M 0s
Step #1: 97100K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 85% 162M 0s
Step #1: 97150K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 85% 199M 0s
Step #1: 97200K .[0m[91m......... .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. 85% 174M 0s
Step #1: 97250K ....[0m[91m...[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m...[0m[91m...... ..[0m[91m........ 86% 213M 0s[0m[91m
Step #1: 97300K .......... ....[0m[91m.....[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 86% 184M 0s
Step #1: 97350K .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... 86% 180M 0s
Step #1: 97400K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 86% 222M 0s
Step #1: 97450K ....[0m[91m.[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... 86% 209M 0s
Step #1: 97500K .......[0m[91m... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 86% 225M 0s
Step #1: 97550K[0m[91m .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m..[0m[91m..... ...[0m[91m....... 86% 197M 0s
Step #1: 97600K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 86% 181M 0s
Step #1: 97650K .......... .......... .......... .........[0m[91m. .......[0m[91m... 86% 208M 0s
Step #1: 97700K .......... [0m[91m.......... .........[0m[91m. ..[0m[91m........ .....[0m[91m..... 86% 205M 0s
Step #1: 97750K .......... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 86% 216M 0s
Step #1: 97800K .[0m[91m........[0m[91m. .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 86% 208M 0s
Step #1: 97850K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 86% 180M 0s
Step #1: 97900K ........[0m[91m.. ..........[0m[91m ..[0m[91m........ [0m[91m.[0m[91m......... .......[0m[91m... 86% 115M 0s
Step #1: 97950K .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 86% 196M 0s
Step #1: 98000K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 86% 194M 0s
Step #1: 98050K .......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 86% 148M 0s
Step #1: 98100K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... 86% 179M 0s
Step #1: 98150K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 86% 201M 0s
Step #1: 98200K .....[0m[91m..... ...[0m[91m....... ........[0m[91m.[0m[91m. .......[0m[91m... .....[0m[91m..... 86% 219M 0s
Step #1: 98250K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... 86% 178M 0s
Step #1: 98300K [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... .......... 86% 178M 0s
Step #1: 98350K .......[0m[91m... .......... .......... .........[0m[91m. .......[0m[91m... 86% 207M 0s
Step #1: 98400K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 87% 191M 0s
Step #1: 98450K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 87%[0m[91m 67.7M 0s
Step #1: 98500K .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 87% 169M 0s
Step #1: 98550K .......... .........[0m[91m. ...[0m[91m....... .........[0m[91m. .......[0m[91m... 87% 206M 0s
Step #1: 98600K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 87% 196M 0s
Step #1: 98650K .......... .[0m[91m........[0m[91m. ....[0m[91m...... .....[0m[91m..... ...[0m[91m....... 87% 206M 0s[0m[91m
Step #1: 98700K .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... .[0m[91m......... 87% 176M 0s
Step #1: 98750K .......[0m[91m... .......... ..........[0m[91m .[0m[91m........[0m[91m. .......... 87% 193M[0m[91m 0s
Step #1: 98800K .....[0m[91m..... .......... .......... ..[0m[91m.....[0m[91m... .....[0m[91m..... 87% 206M 0s
Step #1: 98850K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ........[0m[91m.. 87% 209M 0s
Step #1: 98900K .[0m[91m......... ......[0m[91m.[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 87% 173M 0s
Step #1: 98950K .......... .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... 87% 194M 0s
Step #1: 99000K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m...[0m[91m.. 87% 192M 0s
Step #1: 99050K ...[0m[91m...[0m[91m.... ....[0m[91m...... .[0m[91m.[0m[91m........[0m[91m .......... ......[0m[91m.... 87% 207M 0s
Step #1: 99100K .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 87% 201M 0s
Step #1: 99150K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 87% 196M 0s[0m[91m
Step #1: 99200K .......[0m[91m.[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... ........[0m[91m.. 87% 185M 0s
Step #1: 99250K ......[0m[91m.... .......... ..[0m[91m........ ...[0m[91m....... .........[0m[91m. 87% 187M 0s
Step #1: 99300K .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 87% 201M 0s
Step #1: 99350K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. ..[0m[91m.....[0m[91m... .....[0m[91m..... 87% 200M 0s
Step #1: 99400K ...[0m[91m....... .[0m[91m........[0m[91m. .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 87% 192M 0s
Step #1: 99450K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... .[0m[91m..[0m[91m....... 87% 207M 0s
Step #1: 99500K .[0m[91m......... .......... .....[0m[91m..... .......... .........[0m[91m. 87% 163M 0s
Step #1: 99550K .......... ....[0m[91m.[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 88% 207M 0s
Step #1: 99600K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 88% 215M 0s
Step #1: 99650K ...[0m[91m....... .[0m[91m......... .......[0m[91m... ..........[0m[91m ...[0m[91m....... 88% 178M 0s
Step #1: 99700K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... [0m[91m.[0m[91m......... 88% 168M 0s
Step #1: 99750K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 88% 216M 0s
Step #1: 99800K .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m... ..[0m[91m........ 88% 213M 0s
Step #1: 99850K .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 88%[0m[91m 193M 0s
Step #1: 99900K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 88% 176M 0s
Step #1: 99950K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 88% 207M 0s
Step #1: 100000K ..[0m[91m...[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .......... 88% 205M 0s
Step #1: 100050K .......... .........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... 88% 220M 0s
Step #1: 100100K .....[0m[91m..... .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 88% 188M 0s
Step #1: 100150K .......[0m[91m... .......... .......... .[0m[91m......... .......... 88% 205M 0s
Step #1: 100200K .....[0m[91m..... ...[0m[91m....... .[0m[91m.....[0m[91m.... .......... ..[0m[91m........ 88% 211M 0s[0m[91m
Step #1: 100250K .......... .......... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 88% 184M 0s
Step #1: 100300K ......[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 88% 198M 0s
Step #1: 100350K ....[0m[91m...... .......... .......... ......[0m[91m.... ....[0m[91m...... 88% 205M 0s
Step #1: 100400K ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... .......... .......... 88% 194M 0s[0m[91m
Step #1: 100450K ........[0m[91m.. ......[0m[91m.... ....[0m[91m..[0m[91m.... .......... ..[0m[91m........ 88% 173M 0s
Step #1: 100500K .......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...[0m[91m... 88% 64.0M 0s
Step #1: 100550K .......... ...[0m[91m....... .......... .......... .....[0m[91m..... 88% 219M 0s
Step #1: 100600K .......... .......... .......... .....[0m[91m..... ...[0m[91m....... 88% 229M 0s
Step #1: 100650K .[0m[91m........[0m[91m. .......... .......... .......... .........[0m[91m. 89% 201M 0s
Step #1: 100700K .....[0m[91m..[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 89% 216M 0s
Step #1: 100750K .......... .......... .......... .[0m[91m......... .......... 89% 196M 0s
Step #1: 100800K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... 89% 205M 0s
Step #1: 100850K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... .......... 89% 208M[0m[91m 0s
Step #1: 100900K .[0m[91m........[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 89% 191M 0s
Step #1: 100950K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......... 89% 203M 0s
Step #1: 101000K ..[0m[91m...[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 89% 200M 0s
Step #1: 101050K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... 89% 194M 0s[0m[91m
Step #1: 101100K .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... .......[0m[91m..[0m[91m. 89% 179M 0s
Step #1: 101150K .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 89% 200M 0s
Step #1: 101200K ...[0m[91m..[0m[91m..... ...[0m[91m....... ........[0m[91m.[0m[91m. .......... .....[0m[91m..... 89% 218M 0s
Step #1: 101250K .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 89% 208M 0s[0m[91m
Step #1: 101300K ......[0m[91m...[0m[91m. .......[0m[91m... .......... .......... .[0m[91m......... 89% 195M 0s
Step #1: 101350K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 89% 236M 0s[0m[91m
Step #1: 101400K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 89% 177M 0s
Step #1: 101450K[0m[91m ......[0m[91m.... ....[0m[91m...... .......... ......[0m[91m..[0m[91m.. ......[0m[91m.... 89% 213M[0m[91m 0s
Step #1: 101500K .[0m[91m..[0m[91m.[0m[91m...... ......[0m[91m....[0m[91m ........[0m[91m.. .......... .......... 89% 200M 0s
Step #1: 101550K ..........[0m[91m .......... ......[0m[91m.... ..[0m[91m..[0m[91m...... ..[0m[91m........[0m[91m 89% 215M[0m[91m 0s[0m[91m
Step #1: 101600K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 89% 184M 0s
Step #1: 101650K ....[0m[91m..[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 89% 213M 0s
Step #1: 101700K ....[0m[91m...... ..[0m[91m........[0m[91m .......... .[0m[91m.....[0m[91m.... ....[0m[91m...... 89% 187M 0s
Step #1: 101750K ..[0m[91m........ ........[0m[91m.. .......... .......... ..[0m[91m........ 89% 191M 0s[0m[91m
Step #1: 101800K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........[0m[91m ........[0m[91m.. 90% 161M 0s
Step #1: 101850K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 90% 198M 0s
Step #1: 101900K ....[0m[91m...... ..[0m[91m........ ...[0m[91m....... .[0m[91m......... .......[0m[91m... 90% 196M 0s
Step #1: 101950K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 90% 208M 0s
Step #1: 102000K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ...[0m[91m..[0m[91m..... ...[0m[91m....... 90% 208M 0s
Step #1: 102050K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 90% 162M 0s
Step #1: 102100K .......[0m[91m... .....[0m[91m..... ...[0m[91m.......[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... 90% 201M 0s
Step #1: 102150K .....[0m[91m..... ...[0m[91m....... .[0m[91m......[0m[91m... .[0m[91m........[0m[91m. .......[0m[91m... 90% 199M 0s
Step #1: 102200K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 90% 209M 0s
Step #1: 102250K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .[0m[91m....[0m[91m..... .......... 90% 217M 0s
Step #1: 102300K .[0m[91m......... [0m[91m.......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... 90% 185M 0s
Step #1: 102350K ....[0m[91m...... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 90% 222M 0s
Step #1: 102400K .....[0m[91m..... ...[0m[91m....... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 90% 184M 0s
Step #1: 102450K .......... ...[0m[91m....... .[0m[91m......... .......... .......... 90% 208M 0s
Step #1: 102500K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 90% 205M 0s
Step #1: 102550K .[0m[91m......... ....[0m[91m...[0m[91m... .....[0m[91m..... .......... .[0m[91m.......[0m[91m.[0m[91m. 90% 64.4M 0s
Step #1: 102600K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 90% 208M 0s
Step #1: 102650K .....[0m[91m..... ...[0m[91m....... ..[0m[91m........ ........[0m[91m.. .......... 90% 188M 0s
Step #1: 102700K .......... ..[0m[91m........[0m[91m ........[0m[91m.. .......... ....[0m[91m...... 90% 231M 0s
Step #1: 102750K ..[0m[91m........ ........[0m[91m.. .......... .......... .......... 90% 211M 0s[0m[91m
Step #1: 102800K .......... ..[0m[91m....[0m[91m.... .......... ..[0m[91m........ ........[0m[91m.. 90% 167M 0s
Step #1: 102850K ......[0m[91m.... .......... ..........[0m[91m .......... .......... 90% 212M 0s
Step #1: 102900K ....[0m[91m...... ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... 90% 207M[0m[91m 0s
Step #1: 102950K ..[0m[91m........[0m[91m ..........[0m[91m .......... .......... ....[0m[91m...... 91% 208M 0s
Step #1: 103000K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... [0m[91m..[0m[91m........ 91% 195M 0s[0m[91m
Step #1: 103050K ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........[0m[91m .......... 91% 179M 0s
Step #1: 103100K ......[0m[91m.... .........[0m[91m. ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... 91% 214M 0s
Step #1: 103150K ....[0m[91m...... ..........[0m[91m ..[0m[91m........ ........[0m[91m.. .......... 91% 191M 0s[0m[91m
Step #1: 103200K ....[0m[91m...... .......... .......... ......[0m[91m.... ....[0m[91m...... 91% 214M 0s
Step #1: 103250K ..[0m[91m........[0m[91m ........[0m[91m.. .......... .......... ..[0m[91m........ 91% 214M 0s[0m[91m
Step #1: 103300K .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 91% 178M 0s
Step #1: 103350K ..[0m[91m....[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 91% 192M 0s
Step #1: 103400K ....[0m[91m...... .......... .......[0m[91m.[0m[91m.. ......[0m[91m.... .......... 91% 208M 0s
Step #1: 103450K .......... .......... .......... .......... .......... 91% 250M 0s
Step #1: 103500K .......... .......... .......... .......... .......... 91% 224M 0s
Step #1: 103550K .......... .......... .......... .......... .......... 91% 258M 0s
Step #1: 103600K .......... .......... .......... .......... ....[0m[91m...... 91% 243M 0s
Step #1: 103650K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .........[0m[91m. 91% 209M 0s[0m[91m
Step #1: 103700K ........[0m[91m..[0m[91m .......... .......... ........[0m[91m.. ..[0m[91m........ 91% 192M 0s[0m[91m
Step #1: 103750K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... 91% 165M 0s
Step #1: 103800K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .....[0m[91m...[0m[91m.. ......[0m[91m.... 91% 201M 0s
Step #1: 103850K ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 91% 197M 0s
Step #1: 103900K ..[0m[91m........ .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m 91% 185M 0s[0m[91m
Step #1: 103950K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .[0m[91m.[0m[91m........[0m[91m ........[0m[91m.. 91% 166M 0s
Step #1: 104000K ......[0m[91m.... ....[0m[91m...... ......[0m[91m....[0m[91m .......... ......[0m[91m.... 91% 216M 0s
Step #1: 104050K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 92% 204M 0s
Step #1: 104100K .[0m[91m.[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ 92% 199M 0s[0m[91m
Step #1: 104150K ....[0m[91m....[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 92% 163M 0s
Step #1: 104200K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 92% 194M 0s
Step #1: 104250K ....[0m[91m.....[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 92% 183M 0s
Step #1: 104300K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 92% 216M 0s
Step #1: 104350K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 92% 208M 0s
Step #1: 104400K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 92% 211M 0s
Step #1: 104450K .........[0m[91m. .......[0m[91m... ...[0m[91m..[0m[91m..... .......... .[0m[91m..[0m[91m....... 92% 178M 0s
Step #1: 104500K .[0m[91m.......[0m[91m.[0m[91m. .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m.....[0m[91m...[0m[91m. 92% 177M 0s
Step #1: 104550K .......[0m[91m... ....[0m[91m.[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 92% 210M 0s
Step #1: 104600K[0m[91m .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 92% 69.4M 0s
Step #1: 104650K [0m[91m...[0m[91m....... .......... .......[0m[91m... .....[0m[91m..... .......... 92% 221M 0s
Step #1: 104700K .[0m[91m......... .......[0m[91m... .......... .[0m[91m..[0m[91m....... .........[0m[91m. 92% 179M 0s
Step #1: 104750K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 92% 210M 0s
Step #1: 104800K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 92% 194M 0s
Step #1: 104850K .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 92% 193M 0s
Step #1: 104900K .[0m[91m......[0m[91m..[0m[91m. ......[0m[91m.[0m[91m... .......... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. 92% 173M 0s
Step #1: 104950K ....[0m[91m...[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 92% 207M 0s
Step #1: 105000K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .....[0m[91m..[0m[91m... .......... 92% 206M 0s
Step #1: 105050K .......... .......... .......... ........[0m[91m.. ......[0m[91m.... 92% 211M 0s[0m[91m
Step #1: 105100K ....[0m[91m...... ......[0m[91m....[0m[91m ........[0m[91m.. .....[0m[91m.[0m[91m.... .......... 92% 228M 0s
Step #1: 105150K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ..[0m[91m..[0m[91m...... .......... 92% 224M 0s
Step #1: 105200K ........[0m[91m.. ......[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. 93% 198M 0s
Step #1: 105250K[0m[91m ......[0m[91m.... .......... ..[0m[91m........ ..[0m[91m......[0m[91m.. ......[0m[91m.... 93% 200M 0s
Step #1: 105300K ....[0m[91m...... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... 93% 189M 0s
Step #1: 105350K ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... 93% 222M 0s
Step #1: 105400K .........[0m[91m. .......[0m[91m... ...[0m[91m..[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 93% 195M 0s
Step #1: 105450K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .......... 93% 209M 0s
Step #1: 105500K ....[0m[91m...... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 93% 217M 0s
Step #1: 105550K ...[0m[91m....... .......... .......... .......[0m[91m... .....[0m[91m..... 93% 201M 0s
Step #1: 105600K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .......... ...[0m[91m....... 93% 213M 0s
Step #1: 105650K .........[0m[91m. .......... .....[0m[91m....[0m[91m. ...[0m[91m....... .[0m[91m........[0m[91m. 93% 183M 0s
Step #1: 105700K[0m[91m .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......... 93% 207M[0m[91m 0s
Step #1: 105750K .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .......... 93% 214M 0s
Step #1: 105800K ......[0m[91m.... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... ...[0m[91m..[0m[91m..... 93% 183M 0s
Step #1: 105850K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 93% 190M 0s
Step #1: 105900K[0m[91m .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 93% 177M 0s
Step #1: 105950K .......[0m[91m... .....[0m[91m..... .......... .........[0m[91m. .......[0m[91m... 93% 217M 0s
Step #1: 106000K .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... 93% 202M 0s
Step #1: 106050K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 93% 216M 0s
Step #1: 106100K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m.......[0m[91m .[0m[91m........[0m[91m. 93% 178M 0s
Step #1: 106150K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m.......[0m[91m.. .[0m[91m........[0m[91m. 93% 204M 0s
Step #1: 106200K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .....[0m[91m..[0m[91m... 93% 207M 0s
Step #1: 106250K ..[0m[91m...[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... .......... 93% 213M 0s
Step #1: 106300K ...[0m[91m....... .[0m[91m..[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 94% 188M 0s
Step #1: 106350K ...[0m[91m....... .[0m[91m......... .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 94% 211M 0s
Step #1: 106400K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 94% 186M 0s
Step #1: 106450K .......[0m[91m... .......... .......... .........[0m[91m. .......[0m[91m... 94% 212M 0s
Step #1: 106500K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... 94% 217M 0s
Step #1: 106550K ...[0m[91m....... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 94% 169M 0s
Step #1: 106600K ..[0m[91m........[0m[91m ......[0m[91m..[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 94% 196M 0s[0m[91m
Step #1: 106650K .......... ....[0m[91m..[0m[91m.... .......... ..........[0m[91m .......... 94% 67.3M 0s
Step #1: 106700K ....[0m[91m..[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. .......... 94% 206M 0s
Step #1: 106750K [0m[91m....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 94% 217M 0s
Step #1: 106800K ..[0m[91m........ .....[0m[91m...[0m[91m.. .......... ....[0m[91m...... ..[0m[91m......[0m[91m.. 94% 217M 0s[0m[91m
Step #1: 106850K .......... .......... .......... .........[0m[91m. .......... 94% 174M 0s
Step #1: 106900K .......... ....[0m[91m...[0m[91m... .[0m[91m......... .......... ......[0m[91m.... 94%[0m[91m 204M 0s
Step #1: 106950K .......... ..[0m[91m........[0m[91m .......... .......... .......... 94% 212M 0s
Step #1: 107000K .[0m[91m.........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... [0m[91m..[0m[91m........ 94% 209M 0s[0m[91m
Step #1: 107050K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. 94% 184M 0s
Step #1: 107100K ......[0m[91m.... .......... ..[0m[91m........ .......[0m[91m... ......[0m[91m.... 94% 204M 0s
Step #1: 107150K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ....[0m[91m..[0m[91m.... .......... 94% 208M 0s
Step #1: 107200K [0m[91m..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 94% 211M 0s[0m[91m
Step #1: 107250K ........[0m[91m.. ......[0m[91m.... .......... .......... ........[0m[91m.. 94% 173M 0s
Step #1: 107300K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 94% 194M 0s
Step #1: 107350K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... .[0m[91m........[0m[91m. 94% 184M 0s
Step #1: 107400K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... .......[0m[91m... 94% 211M 0s
Step #1: 107450K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......... .....[0m[91m..... 95% 215M 0s
Step #1: 107500K ...[0m[91m....... .[0m[91m........[0m[91m. .....[0m[91m..[0m[91m... .......... ..[0m[91m.[0m[91m....... 95% 209M 0s
Step #1: 107550K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 95% 190M 0s
Step #1: 107600K ......[0m[91m.[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 95% 210M 0s
Step #1: 107650K .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... .......... 95% 198M 0s
Step #1: 107700K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 95% 195M 0s
Step #1: 107750K .........[0m[91m. .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... 95% 191M 0s
Step #1: 107800K .[0m[91m......... .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......[0m[91m..[0m[91m. 95% 185M 0s
Step #1: 107850K[0m[91m .......[0m[91m... .....[0m[91m..... .......... .[0m[91m......... .......[0m[91m..[0m[91m. 95% 179M 0s
Step #1: 107900K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .......... .......[0m[91m... 95% 182M 0s
Step #1: 107950K .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 95% 197M 0s
Step #1: 108000K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 95% 192M 0s
Step #1: 108050K [0m[91m.[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. 95% 153M 0s
Step #1: 108100K .......[0m[91m... .......... ...[0m[91m....... ...[0m[91m....... .[0m[91m........[0m[91m. 95% 176M 0s
Step #1: 108150K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 95% 209M 0s
Step #1: 108200K .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 95% 195M 0s
Step #1: 108250K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... [0m[91m...[0m[91m....... 95% 201M 0s
Step #1: 108300K [0m[91m.........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 95% 176M 0s
Step #1: 108350K ....[0m[91m...[0m[91m... .....[0m[91m..... ...[0m[91m....... .........[0m[91m. .......[0m[91m... 95% 202M 0s
Step #1: 108400K .[0m[91m....[0m[91m..... ...[0m[91m....... .......... .......[0m[91m... .......... 95% 210M[0m[91m 0s
Step #1: 108450K ...[0m[91m....... .........[0m[91m. .......... .......... ...[0m[91m....... 95% 209M 0s
Step #1: 108500K .[0m[91m......... .......... .......... ...[0m[91m....... .........[0m[91m. 95% 175M 0s
Step #1: 108550K .......... .....[0m[91m..... .......... .........[0m[91m. .......... 95% 187M 0s
Step #1: 108600K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......... .....[0m[91m..... 96% 191M 0s
Step #1: 108650K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 96% 197M 0s
Step #1: 108700K .[0m[91m........[0m[91m. .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 96% 65.1M 0s
Step #1: 108750K .......[0m[91m... .......... ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... 96% 195M 0s
Step #1: 108800K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 96% 208M 0s
Step #1: 108850K .......... .......... .......... .....[0m[91m..... .......... 96% 208M 0s
Step #1: 108900K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 96% 166M 0s
Step #1: 108950K .......[0m[91m... .........[0m[91m. .......... ..[0m[91m...[0m[91m..... .......... 96% 233M 0s
Step #1: 109000K .[0m[91m......... [0m[91m.......[0m[91m... ..........[0m[91m .......... .[0m[91m........[0m[91m. 96% 189M 0s
Step #1: 109050K .......[0m[91m... .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... 96% 201M 0s
Step #1: 109100K .....[0m[91m..... ..[0m[91m........ .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... 96% 189M 0s
Step #1: 109150K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 96% 204M 0s
Step #1: 109200K .......... .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... 96% 192M 0s
Step #1: 109250K .......... .......[0m[91m... .......... ...[0m[91m....... .[0m[91m......... 96% 179M 0s
Step #1: 109300K .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... .......... 96% 206M 0s
Step #1: 109350K .....[0m[91m..... .......... .........[0m[91m. .......... .......... 96% 216M 0s
Step #1: 109400K .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... ..[0m[91m.[0m[91m....... 96% 206M 0s
Step #1: 109450K .........[0m[91m. .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. 96% 187M 0s
Step #1: 109500K .......... .......... .......... .........[0m[91m. .......... 96% 218M 0s
Step #1: 109550K .....[0m[91m..... .......... .[0m[91m........[0m[91m. .......[0m[91m... .......... 96% 193M 0s
Step #1: 109600K ...[0m[91m....... .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... 96% 185M 0s
Step #1: 109650K .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... .[0m[91m........[0m[91m. 96% 173M 0s
Step #1: 109700K .......[0m[91m... .......... .........[0m[91m. .[0m[91m......... .......[0m[91m... 97% 211M 0s
Step #1: 109750K ...[0m[91m..[0m[91m..... .......... .....[0m[91m....[0m[91m. .......... ..[0m[91m...[0m[91m..... 97% 212M 0s
Step #1: 109800K .......... .[0m[91m........[0m[91m. .......[0m[91m... ........[0m[91m.. ......[0m[91m.... 97%[0m[91m 158M 0s
Step #1: 109850K ..[0m[91m..[0m[91m...... .........[0m[91m.[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 97% 185M 0s
Step #1: 109900K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 97% 182M 0s[0m[91m
Step #1: 109950K ........[0m[91m.. ......[0m[91m.... .[0m[91m.........[0m[91m ..........[0m[91m ........[0m[91m.. 97% 155M 0s
Step #1: 110000K ......[0m[91m.... ....[0m[91m...... .......... ..[0m[91m........[0m[91m ........[0m[91m.. 97% 179M 0s
Step #1: 110050K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ......[0m[91m..[0m[91m.. .......... 97% 203M 0s
Step #1: 110100K[0m[91m ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 97% 209M 0s
Step #1: 110150K ..[0m[91m........ ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ 97% 196M 0s[0m[91m
Step #1: 110200K .......... .......... .......... ..[0m[91m........ .......... 97% 179M 0s
Step #1: 110250K .......... .......... .......... .......... ......[0m[91m.... 97% 218M 0s
Step #1: 110300K ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 97% 199M 0s
Step #1: 110350K ..[0m[91m........ .......... ..........[0m[91m ....[0m[91m...... ..[0m[91m........ 97% 214M 0s
Step #1: 110400K .......... .......... ...[0m[91m....... ..........[0m[91m ........[0m[91m.. 97% 191M 0s
Step #1: 110450K ......[0m[91m.... .......... ..[0m[91m........ .......... ......[0m[91m.... 97% 219M 0s
Step #1: 110500K ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 97% 207M 0s
Step #1: 110550K ..[0m[91m........[0m[91m .......... .......... .......... ..[0m[91m........ 97% 220M 0s[0m[91m
Step #1: 110600K .......... ......[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. 97% 153M 0s
Step #1: 110650K .......... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. .......... 97% 191M 0s
Step #1: 110700K .......... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m......[0m[91m 97% 226M 0s
Step #1: 110750K ..[0m[91m........[0m[91m .......... .......... .......[0m[91m... .......... 97% 65.4M 0s
Step #1: 110800K ...[0m[91m....... .[0m[91m........[0m[91m. .......... .....[0m[91m..... .......... 97% 233M 0s
Step #1: 110850K .......... .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... 98% 195M 0s
Step #1: 110900K .......... .......... .....[0m[91m..... .......... .[0m[91m........[0m[91m. 98% 187M 0s
Step #1: 110950K .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. .......... 98% 215M 0s
Step #1: 111000K .....[0m[91m..... ......[0m[91m.... .[0m[91m......... .......[0m[91m... .......... 98% 233M 0s
Step #1: 111050K ...[0m[91m....... .......... .......... .......... .....[0m[91m..... 98% 191M 0s
Step #1: 111100K ...[0m[91m....... .......... .......... .........[0m[91m. .......... 98% 217M 0s
Step #1: 111150K .........[0m[91m. .......... ..[0m[91m...[0m[91m..... ...[0m[91m....... .......... 98% 189M 0s
Step #1: 111200K .......[0m[91m... .......... .......... .[0m[91m........[0m[91m. .......... 98% 208M 0s
Step #1: 111250K .......... .......... .[0m[91m......... .......... .......... 98% 229M 0s
Step #1: 111300K ...[0m[91m....... .[0m[91m......... .......... .....[0m[91m..... .......... 98% 219M 0s
Step #1: 111350K .......... .[0m[91m......... .......... .....[0m[91m..... ...[0m[91m....... 98% 192M 0s
Step #1: 111400K .........[0m[91m. .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m......... 98% 186M 0s
Step #1: 111450K .......... .....[0m[91m..... ...[0m[91m....... .......... .......... 98% 223M 0s
Step #1: 111500K .....[0m[91m..... [0m[91m.......... .........[0m[91m. .......... .......... 98% 222M 0s
Step #1: 111550K ...[0m[91m....... .........[0m[91m. .......[0m[91m... .....[0m[91m..... .......... 98% 209M[0m[91m 0s
Step #1: 111600K .[0m[91m........[0m[91m. .......[0m[91m... .....[0m[91m.[0m[91m.... .......... ..[0m[91m........ 98% 195M 0s[0m[91m
Step #1: 111650K ........[0m[91m.. ......[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. 98% 181M 0s
Step #1: 111700K ......[0m[91m....[0m[91m ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ..........[0m[91m 98% 204M 0s
Step #1: 111750K ....[0m[91m...... .......... ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 98% 209M 0s
Step #1: 111800K .[0m[91m.[0m[91m....[0m[91m....[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ....[0m[91m...... 98% 196M 0s
Step #1: 111850K .......... .....[0m[91m..... ......[0m[91m.... ....[0m[91m...... .......... 98% 209M[0m[91m 0s[0m[91m
Step #1: 111900K ........[0m[91m.. .......... ....[0m[91m...... ..........[0m[91m .......... 98% 177M 0s
Step #1: 111950K ......[0m[91m.... .......... ..[0m[91m........ ......[0m[91m..[0m[91m.. ........[0m[91m.. 98% 200M 0s
Step #1: 112000K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... .......... 99% 210M 0s
Step #1: 112050K ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .......... 99% 208M 0s[0m[91m
Step #1: 112100K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. 99% 184M 0s
Step #1: 112150K .......... .[0m[91m...[0m[91m...... ..[0m[91m.......[0m[91m.[0m[91m ........[0m[91m.. ......[0m[91m.... 99% 213M 0s
Step #1: 112200K ....[0m[91m..[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m .......... ......[0m[91m.... 99% 195M 0s
Step #1: 112250K .......... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ...[0m[91m.[0m[91m...... 99% 210M 0s
Step #1: 112300K .[0m[91m.[0m[91m........ ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m..[0m[91m...... 99% 187M 0s
Step #1: 112350K .......... ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 99% 208M 0s
Step #1: 112400K ........[0m[91m.. .......... ....[0m[91m...... ..[0m[91m........ ........[0m[91m.. 99% 186M 0s
Step #1: 112450K[0m[91m ......[0m[91m.... .......... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 99% 208M 0s
Step #1: 112500K .......... ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... 99% 207M[0m[91m 0s
Step #1: 112550K ..[0m[91m........ ........[0m[91m.. .......... .......... ....[0m[91m...... 99% 193M 0s
Step #1: 112600K .......... .......... ......[0m[91m.... .......... ..[0m[91m........ 99% 211M 0s
Step #1: 112650K .......[0m[91m.[0m[91m.. ......[0m[91m.... .......... ..[0m[91m........ .......... 99% 182M 0s
Step #1: 112700K ......[0m[91m.... ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... 99% 204M 0s
Step #1: 112750K ....[0m[91m...... ..[0m[91m........[0m[91m ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... 99% 189M 0s
Step #1: 112800K ..[0m[91m........[0m[91m .......... ......[0m[91m.... ....[0m[91m...... ..[0m[91m........ 99% 71.3M 0s[0m[91m
Step #1: 112850K ........[0m[91m.. ......[0m[91m.... ....[0m[91m...... .[0m[91m.[0m[91m........[0m[91m ........[0m[91m.. 99% 167M 0s
Step #1: 112900K ......[0m[91m.... ....[0m[91m...... ..........[0m[91m ........[0m[91m.. ......[0m[91m.... 99% 215M 0s
Step #1: 112950K .......... ..[0m[91m........[0m[91m .[0m[91m......... .......... ..........[0m[91m 99% 205M 0s
Step #1: 113000K ...[0m[91m....... .[0m[91m......... .......... .......... ..[0m[91m.[0m[91m....... 99% 219M 0s
Step #1: 113050K .[0m[91m......... .......[0m[91m... .......... ...[0m[91m....... .........[0m[91m. 99% 180M 0s
Step #1: 113100K .......[0m[91m... .....[0m[91m..... ...[0m[91m....... .[0m[91m...... [0m[91m [0m[91m100% 245M=0.7s
Step #1:
Step #1: [0m[91m2023-11-20 06:27:15 (160 MB/s) - 'gradle.zip' saved [115852617/115852617]
Step #1:
Step #1: [0mArchive: gradle.zip
Step #1: creating: /src/gradle/gradle-7.4.2/
Step #1: inflating: /src/gradle/gradle-7.4.2/LICENSE
Step #1: inflating: /src/gradle/gradle-7.4.2/NOTICE
Step #1: inflating: /src/gradle/gradle-7.4.2/README
Step #1: creating: /src/gradle/gradle-7.4.2/init.d/
Step #1: inflating: /src/gradle/gradle-7.4.2/init.d/readme.txt
Step #1: creating: /src/gradle/gradle-7.4.2/bin/
Step #1: inflating: /src/gradle/gradle-7.4.2/bin/gradle
Step #1: inflating: /src/gradle/gradle-7.4.2/bin/gradle.bat
Step #1: creating: /src/gradle/gradle-7.4.2/lib/
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-runtime-api-info-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-installation-beacon-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-api-metadata-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-launcher-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-kotlin-dsl-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-build-events-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-tooling-api-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-core-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-file-collections-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-jvm-services-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-execution-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-model-groovy-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-model-core-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-build-cache-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-core-api-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-persistent-cache-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-worker-processes-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-logging-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-ant-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/ant-junit-1.10.11.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/ant-1.10.11.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/ant-launcher-1.10.11.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-process-services-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-resources-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-messaging-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-native-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-base-services-groovy-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-file-temp-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-base-services-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-normalization-java-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/asm-commons-9.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/asm-analysis-9.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/asm-tree-9.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/asm-9.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-build-cache-packaging-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/commons-compress-1.21.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/commons-io-2.6.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-build-option-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/commons-lang-2.6.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/fastutil-8.5.2-min.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-json-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-astbuilder-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-console-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-dateutil-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-datetime-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-groovydoc-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-nio-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-sql-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-docgenerator-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-templates-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-test-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-xml-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-swing-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/groovy-3.0.9.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-file-watching-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-snapshots-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-build-cache-base-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-files-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-hashing-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/guava-30.1.1-jre.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/junit-4.13.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/hamcrest-core-1.3.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/javax.inject-1.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/jansi-1.18.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/jcl-over-slf4j-1.7.30.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-stdlib-jdk8-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-compiler-embeddable-1.5.31-patched-for-gradle-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-stdlib-jdk7-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-reflect-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-stdlib-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/annotations-20.1.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-enterprise-operations-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-bootstrap-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-problems-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-kotlin-dsl-tooling-models-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-functional-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-worker-services-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-build-operations-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-enterprise-workers-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-base-annotations-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/tomlj-1.0.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/jsr305-3.0.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/jul-to-slf4j-1.7.30.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kryo-2.24.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/log4j-over-slf4j-1.7.30.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/minlog-1.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/file-events-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/objenesis-2.6.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/slf4j-api-1.7.30.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/trove4j-1.0.20181211.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/xml-apis-1.4.01.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/javaparser-core-3.17.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-wrapper-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/gradle-cli-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-script-runtime-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-daemon-embeddable-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-scripting-common-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-scripting-jvm-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-scripting-jvm-host-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-scripting-compiler-embeddable-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-scripting-compiler-impl-embeddable-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-sam-with-receiver-compiler-plugin-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlinx-metadata-jvm-0.3.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/failureaccess-1.0.1.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-freebsd-amd64-libcpp-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-linux-aarch64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-linux-amd64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-osx-aarch64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-osx-amd64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-windows-amd64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-windows-amd64-min-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-windows-i386-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-windows-i386-min-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-linux-aarch64-ncurses5-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-linux-aarch64-ncurses6-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-linux-amd64-ncurses5-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/native-platform-linux-amd64-ncurses6-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/file-events-linux-aarch64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/file-events-linux-amd64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/file-events-osx-aarch64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/file-events-osx-amd64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/file-events-windows-amd64-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/file-events-windows-amd64-min-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/file-events-windows-i386-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/file-events-windows-i386-min-0.22-milestone-23.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/ant-antlr-1.10.11.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/antlr4-runtime-4.7.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/kotlin-stdlib-common-1.5.31.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/qdox-1.12.1.jar
Step #1: creating: /src/gradle/gradle-7.4.2/lib/plugins/
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-kotlin-dsl-provider-plugins-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-plugin-development-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-build-init-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-build-profile-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-antlr-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-enterprise-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-tooling-api-builders-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-configuration-cache-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-kotlin-dsl-tooling-builders-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-code-quality-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-signing-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-tooling-native-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-ide-native-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-ide-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-scala-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-ear-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-jacoco-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-testing-native-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-language-native-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-maven-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-ivy-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-plugins-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-testing-junit-platform-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-testing-jvm-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-language-groovy-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-language-java-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-language-jvm-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-platform-jvm-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-composite-builds-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-plugin-use-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-publish-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-testing-base-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-platform-native-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-diagnostics-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-platform-base-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-version-control-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-dependency-management-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-reporting-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-workers-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-test-kit-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-resources-s3-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-resources-gcs-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-build-cache-http-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-security-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-resources-http-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-resources-sftp-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/aws-java-sdk-s3-1.11.948.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/aws-java-sdk-kms-1.11.948.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/aws-java-sdk-sts-1.11.948.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/aws-java-sdk-core-1.11.948.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/org.eclipse.jgit-5.7.0.202003110725-r.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/bcpg-jdk15on-1.68.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/bcpkix-jdk15on-1.68.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/bcprov-jdk15on-1.68.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/testng-6.3.1.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/bsh-2.0b6.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/capsule-0.6.3.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/google-api-services-storage-v1-rev171-1.25.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/google-api-client-1.25.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/google-oauth-client-1.25.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/google-http-client-jackson2-1.25.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/google-http-client-1.25.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/httpclient-4.5.13.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/commons-codec-1.15.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gson-2.8.6.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jmespath-java-1.11.948.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jackson-databind-2.12.1.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jackson-core-2.12.1.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jackson-annotations-2.12.1.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/httpcore-4.4.14.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/maven-settings-builder-3.6.3.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/ivy-2.3.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jaxb-impl-3.0.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jaxb-core-3.0.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jakarta.xml.bind-api-3.0.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jakarta.activation-2.0.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jatl-0.2.3.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jcifs-1.3.17.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jcommander-1.78.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/joda-time-2.10.4.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jsch-0.1.55.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/junit-platform-engine-1.7.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/junit-platform-commons-1.7.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/junit-platform-launcher-1.7.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/jzlib-1.1.3.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/maven-builder-support-3.6.3.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/maven-model-3.6.3.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/maven-repository-metadata-3.6.3.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/maven-settings-3.6.3.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/nekohtml-1.9.22.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/plexus-sec-dispatcher-1.4.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/plexus-cipher-1.7.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/plexus-interpolation-1.26.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/plexus-utils-3.3.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/dd-plist-1.21.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/snakeyaml-1.28.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/xercesImpl-2.12.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/gradle-java-compiler-plugin-7.4.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/ion-java-1.0.2.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/apiguardian-api-1.1.0.jar
Step #1: inflating: /src/gradle/gradle-7.4.2/lib/plugins/opentest4j-1.2.0.jar
Step #1: Removing intermediate container 7ad2096ccf28
Step #1: ---> 1a36d6efc28f
Step #1: Step 3/7 : ENV GRADLE $SRC/gradle/gradle-7.4.2/bin/gradle
Step #1: ---> Running in 80ea3021915f
Step #1: Removing intermediate container 80ea3021915f
Step #1: ---> 6340f6ce3b94
Step #1: Step 4/7 : RUN git clone --depth 1 https://github.com/bcgit/bc-java.git bc-java
Step #1: ---> Running in c38b57e6af05
Step #1: [91mCloning into 'bc-java'...
Step #1: [0mRemoving intermediate container c38b57e6af05
Step #1: ---> 2c23336be06e
Step #1: Step 5/7 : COPY build.sh $SRC/
Step #1: ---> 5226aaf1ae8b
Step #1: Step 6/7 : COPY *Fuzzer.java $SRC/
Step #1: ---> 246f9ab341b5
Step #1: Step 7/7 : WORKDIR $SRC/bc-java
Step #1: ---> Running in e1a912a24ab2
Step #1: Removing intermediate container e1a912a24ab2
Step #1: ---> 9db9466a258e
Step #1: Successfully built 9db9466a258e
Step #1: Successfully tagged gcr.io/oss-fuzz/bc-java:latest
Finished Step #1
Starting Step #2 - "srcmap"
Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/bc-java
Step #2 - "srcmap": ++ tempfile
Step #2 - "srcmap": + SRCMAP=/tmp/file72H10N
Step #2 - "srcmap": + echo '{}'
Step #2 - "srcmap": + PATHS_TO_SCAN=/src
Step #2 - "srcmap": + [[ jvm == \g\o ]]
Step #2 - "srcmap": ++ find /src -name .git -type d
Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #2 - "srcmap": ++ dirname /src/bc-java/.git
Step #2 - "srcmap": + GIT_DIR=/src/bc-java
Step #2 - "srcmap": + cd /src/bc-java
Step #2 - "srcmap": ++ git config --get remote.origin.url
Step #2 - "srcmap": + GIT_URL=https://github.com/bcgit/bc-java.git
Step #2 - "srcmap": ++ git rev-parse HEAD
Step #2 - "srcmap": + GIT_REV=5c35c9a5e79648d7fdf85d7cbaffe8169f249443
Step #2 - "srcmap": + jq_inplace /tmp/file72H10N '."/src/bc-java" = { type: "git", url: "https://github.com/bcgit/bc-java.git", rev: "5c35c9a5e79648d7fdf85d7cbaffe8169f249443" }'
Step #2 - "srcmap": ++ tempfile
Step #2 - "srcmap": + F=/tmp/filelPp3pb
Step #2 - "srcmap": + cat /tmp/file72H10N
Step #2 - "srcmap": + jq '."/src/bc-java" = { type: "git", url: "https://github.com/bcgit/bc-java.git", rev: "5c35c9a5e79648d7fdf85d7cbaffe8169f249443" }'
Step #2 - "srcmap": + mv /tmp/filelPp3pb /tmp/file72H10N
Step #2 - "srcmap": ++ find /src -name .svn -type d
Step #2 - "srcmap": ++ find /src -name .hg -type d
Step #2 - "srcmap": + '[' '' '!=' '' ']'
Step #2 - "srcmap": + cat /tmp/file72H10N
Step #2 - "srcmap": + rm /tmp/file72H10N
Step #2 - "srcmap": {
Step #2 - "srcmap": "/src/bc-java": {
Step #2 - "srcmap": "type": "git",
Step #2 - "srcmap": "url": "https://github.com/bcgit/bc-java.git",
Step #2 - "srcmap": "rev": "5c35c9a5e79648d7fdf85d7cbaffe8169f249443"
Step #2 - "srcmap": }
Step #2 - "srcmap": }
Finished Step #2 - "srcmap"
Starting Step #3 - "compile-libfuzzer-address-x86_64"
Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------
Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------
Step #3 - "compile-libfuzzer-address-x86_64": CC=clang
Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++
Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=leak
Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=leak
Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers
Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------
Step #3 - "compile-libfuzzer-address-x86_64": + /src/gradle/gradle-7.4.2/bin/gradle jar
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": Welcome to Gradle 7.4.2!
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": Here are the highlights of this release:
Step #3 - "compile-libfuzzer-address-x86_64": - Aggregated test and JaCoCo reports
Step #3 - "compile-libfuzzer-address-x86_64": - Marking additional test source directories as tests in IntelliJ
Step #3 - "compile-libfuzzer-address-x86_64": - Support for Adoptium JDKs in Java toolchains
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": For more details see https://docs.gradle.org/7.4.2/release-notes.html
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": Starting a Gradle Daemon (subsequent builds will be faster)
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": [2A[1B[1m> Starting Daemon[m[17D[1B[1A> IDLE[0K[6D[1B[2A[1m<[0;1m-------------> 0% INITIALIZING [74ms][m[38D[2B[2A[1m<[0;1m-------------> 0% INITIALIZING [174ms][m[39D[2B[2A[1m<[0;1m-------------> 0% INITIALIZING [274ms][m[39D[2B[2A[1m<[0;1m-------------> 0% INITIALIZING [374ms][m[39D[2B[2A[1m<[0;1m-------------> 0% INITIALIZING [474ms][m[39D[2B[2A[1m<[0;1m-------------> 0% INITIALIZING [574ms][m[39D[2B[2A[1m<[0;1m-------------> 0% INITIALIZING [674ms][m[39D[1B[1m> Evaluating settings[m[21D[1B[2A[1m<[0;1m-------------> 0% INITIALIZING [774ms][m[39D[2B[2A[1m<[0;1m-------------> 0% INITIALIZING [874ms][m[39D[2B[2A[1m<[0;1m-------------> 0% INITIALIZING [974ms][m[39D[2B[2A[1m<[0;1m-------------> 0% INITIALIZING [1s][m[0K[36D[2B[1A[1m> Evaluating settings > Compiling settings file 'settings.gradle'[m[65D[1B[1A[1m> Evaluating settings[m[0K[21D[1B[1A[1m> Evaluating settings > Compiling settings file 'settings.gradle'[m[65D[1B[2A[1m<[0;1m-------------> 0% INITIALIZING [2s][m[36D[2B[1A[1m> Evaluating settings[m[0K[21D[1B[2A[1m<[0;1m-------------> 0% CONFIGURING [2s][m[0K[35D[1B[1m> Loading projects[m[0K[18D[1B[1A[1m> root project[m[0K[14D[1B[1A[1m> root project > Compiling build file 'build.gradle'[m[52D[1B[2A[1m<[0;1m-------------> 0% CONFIGURING [3s][m[35D[2B[1A[1m> root project[m[0K[14D[1B[1A[1m> root project > Resolve dependencies of detachedConfiguration1[m[63D[1B[2A[1m<[0;1m-------------> 0% CONFIGURING [4s][m[35D[1B[1m> root project > Resolve dependencies of detachedConfiguration1 > io.spring.noh[m[79D[1B[1A[1m> root project > Resolve dependencies of detachedConfiguration1[m[0K[63D[1B[1A[1m> root project > Resolve dependencies of detachedConfiguration2[m[63D[1B[2A[1m<[0;1m-------------> 0% CONFIGURING [5s][m[35D[2B[1A[1m> root project[m[0K[14D[1B[1A[1m> root project > Resolve dependencies of :classpath > nohttp-gradle-0.0.8.pom[m[77D[1B[1A[1m> root project > Resolve dependencies of :classpath > nohttp-gradle-0.0.8.modul[m[79D[1B[1A[1m> root project > Resolve dependencies of :classpath > gradle-errorprone-plugin-[m[79D[1B[1A[1m> root project > Resolve dependencies of :classpath > nohttp-checkstyle-0.0.8.p[m[79D[1B
Step #3 - "compile-libfuzzer-address-x86_64": [3A[1m<[0;1m-------------> 0% CONFIGURING [6s][m[0K[35D[1B[1m> root project > Resolve dependencies of :classpath > checkstyle-8.33.pom[m[0K[73D[1B[1m> root project > Resolve dependencies of :classpath > nohttp-0.0.8.pom[m[70D[1B[2A[1m> root project > Resolve dependencies of :classpath > checkstyle-8.33.pom > 91.[m[79D[1B> IDLE[0K[6D[1B[2A[1m> root project > Resolve dependencies of :classpath[m[0K[51D[2B
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": [4A[1m> root project > Resolve dependencies of :classpath > antlr-2.7.7.pom[m[69D[1B[1m> root project > Resolve dependencies of :classpath > Saxon-HE-9.9.1-7.pom[m[74D[1B[1m> root project > Resolve dependencies of :classpath > guava-29.0-jre.pom[m[72D[1B[1m> root project > Resolve dependencies of :classpath > antlr4-master-4.8-1.pom[m[77D[1B[4A> IDLE[0K[6D[1B[1m> root project > Resolve dependencies of :classpath > oss-parent-7.pom[m[0K[70D[1B> IDLE[0K[6D[1B[1m> root project > Resolve dependencies of :classpath > apache-19.pom[m[0K[67D[1B[3A[1m> root project > Resolve dependencies of :classpath > logback-classic-1.2.3.pom[m[79D[2B[1m> root project > Resolve dependencies of :classpath > slf4j-api-1.7.26.pom[m[74D[1B[3A> IDLE[0K[6D[2B[1m> root project > Resolve dependencies of :classpath > logback-parent-1.2.3.pom[m[78D[1B[3A[1m> root project > Resolve dependencies of :classpath > commons-collections-3.2.2[m[79D[2B[1m> root project > Resolve dependencies of :classpath > commons-logging-1.2.pom[m[0K[77D[1B[3A> IDLE[0K[6D[2B[1m> root project > Resolve dependencies of :classpath[m[0K[51D[1B[5A[1m<[0;1m-------------> 0% CONFIGURING [7s][m[35D[4B[1m> root project > Resolve dependencies of :classpath > error_prone_parent-2.3.4.[m[79D[1B[1A[1m> root project > Resolve dependencies of :classpath > logback-core-1.2.3.pom[m[0K[76D[1B[4A[1m> root project > Resolve files of :classpath > nohttp-checkstyle-0.0.8.jar[m[74D[1B[1m> root project > Resolve files of :classpath > kotlin-stdlib-jdk7-1.4.32.jar[m[76D[1B[1m> root project > Resolve files of :classpath > jsr305-3.0.2.jar[m[63D[1B[1m> root project > Resolve files of :classpath > kotlin-stdlib-jdk8-1.4.32.jar[m[76D[1B[2A[1m> root project > Resolve files of :classpath > kotlin-stdlib-common-1.4.32.jar [m[79D[1B[1m> root project > Resolve files of :classpath > checker-qual-2.11.1.jar > 180.1 [m[79D[1B[4A[1m> root project > Resolve files of :classpath > nohttp-0.0.8.jar > 3.9 KiB/24.4 [m[79D[1B[1m> root project > Resolve files of :classpath > Saxon-HE-9.9.1-7.jar > 87.5 KiB/[m[79D[1B[1m> root project > Resolve files of :classpath > checkstyle-8.33.jar > 66.8 KiB/1[m[79D[1B[1m> root project > Resolve files of :classpath > picocli-4.3.1.jar > 53.3 KiB/372[m[79D[1B[4A> IDLE[0K[6D[1B[1m> root project > Resolve files of :classpath > Saxon-HE-9.9.1-7.jar > 151 KiB/5[m[79D[1B[1m> root project > Resolve files of :classpath > checkstyle-8.33.jar > 131.3 KiB/[m[79D[1B[1m> root project > Resolve files of :classpath > picocli-4.3.1.jar > 116.5 KiB/37[m[79D[1B[3A[1m> root project > Resolve files of :classpath > Saxon-HE-9.9.1-7.jar > 295.8 KiB[m[79D[1B[1m> root project > Resolve files of :classpath > checkstyle-8.33.jar > 247.3 KiB/[m[79D[1B[1m> root project > Resolve files of :classpath > picocli-4.3.1.jar > 180.4 KiB/37[m[79D[1B[3A[1m> root project > Resolve files of :classpath > Saxon-HE-9.9.1-7.jar > 1.3 MiB/5[m[79D[1B[1m> root project > Resolve files of :classpath > checkstyle-8.33.jar > 879.3 KiB/[m[79D[1B> IDLE[0K[6D[1B[3A[1m> root project > Resolve files of :classpath[m[0K[44D[1B> IDLE[0K[6D[2B[3A[1m> root project[m[0K[14D[3B[5A[1m<[0;1m-------------> 0% CONFIGURING [8s][m[35D[5B[5A[1m<[0;1m-------------> 0% CONFIGURING [9s][m[35D[5B[3A[1m> root project > Compiling build file 'build.gradle'[m[52D[3B[3A[1m> root project[m[0K[14D[3B[5A[1m<[0;1m-------------> 0% CONFIGURING [10s][m[36D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% CONFIGURING [11s][m[37D[2B[1m> :core[m[0K[7D[3B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% CONFIGURING [11s][m[37D[2B[1m> :mail > Compiling build file 'mail/build.gradle'[m[50D[3B[5A[1m<[0;32;1m====[0;39;1m---------> 33% CONFIGURING [11s][m[37D[2B[1m> :pg > Compiling build file 'pg/build.gradle'[m[0K[46D[3B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% CONFIGURING [11s][m[37D[2B[1m> :pkix[m[0K[7D[3B[5A[1m<[0;32;1m========[0;39;1m-----> 66% CONFIGURING [11s][m[37D[2B[1m> :test > Compiling build file 'test/build.gradle'[m[50D[3B[5A[1m<[0;32;1m==========[0;39;1m---> 77% CONFIGURING [11s][m[37D[2B[1m> :tls > Compiling build file 'tls/build.gradle'[m[0K[48D[3B[5A[1m<[0;32;1m===========[0;39;1m--> 88% CONFIGURING [11s][m[37D[2B[1m> :util[m[0K[7D[3B[5A[1m<[0;32;1m=============[0;39;1m> 100% CONFIGURING [11s][m[38D[2B> IDLE[0K[6D[3B[5A[1m<[0;32;1m=============[0;39;1m> 100% CONFIGURING [12s][m[38D[5B[5A[1m<[0;1m-------------> 0% EXECUTING [12s][m[0K[34D[2B[1m> :compileJava[m[14D[3B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [12s][m[35D[2B[1m> :core:compileJava[m[19D[3B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [13s][m[35D[5B[3A[1m> :core:compileJava > Resolve dependencies of :core:compileClasspath > jmh-core[m[79D[3B[3A[1m> :core:compileJava > Resolve dependencies of :core:compileClasspath > commons-[m[79D[3B[3A[1m> :core:compileJava > Resolve files of :core:compileClasspath > jmh-core-1.33.j[m[79D[1B[1m> :core:compileJava > Resolve files of :core:compileClasspath > commons-math3-3[m[79D[2B[3A> IDLE[0K[6D[1B[1m> :core:compileJava > Resolve files of :core:compileClasspath[m[0K[61D[2B[2A[1m> :core:compileJava[m[0K[19D[2B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [14s][m[35D[5B[2A[1m> :core:compileJava > Resolve dependencies of :core:annotationProcessor > error[m[79D[2B[2A[1m> :core:compileJava > Resolve dependencies of :core:annotationProcessor > proto[m[79D[2B[2A[1m> :core:compileJava > Resolve dependencies of :core:annotationProcessor[m[0K[71D[2B[4A[1m> :core:compileJava > Resolve files of :core:annotationProcessor > caffeine-3.0[m[79D[1B[1m> :core:compileJava > Resolve files of :core:annotationProcessor > guava-31.0.1[m[79D[1B[1m> :core:compileJava > Resolve files of :core:annotationProcessor > error_prone_[m[79D[1B[1m> :core:compileJava > Resolve files of :core:annotationProcessor > dataflow-err[m[79D[1B[4A> IDLE[0K[6D[2B> IDLE[0K[6D[1B> IDLE[0K[6D[1B[3A[1m> :core:compileJava > Resolve files of :core:annotationProcessor[m[0K[64D[3B[3A[1m> :core:compileJava[m[0K[19D[3B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [15s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [16s][m[35D[5B[5A[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1m> Task :core:compileJava[m[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/math/ec/ECCurve.java:86: error: unmappable character (0xE2) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": // NOTE: Synchronization added to keep FindBugs??? happy[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/math/ec/ECCurve.java:86: error: unmappable character (0x84) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // NOTE: Synchronization added to keep FindBugs??? happy
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/math/ec/ECCurve.java:86: error: unmappable character (0xA2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // NOTE: Synchronization added to keep FindBugs??? happy
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [16s][m[35D[1B> IDLE[6D[1B[1m> :core:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A/src/bc-java/core/src/main/java/org/bouncycastle/crypto/signers/X931Signer.java:21: error: unmappable character (0xE2) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": * where PS is a string of bytes all of value 0xBB of length such that |EB|=|n|, and TRAILER is the ISO/IEC 10118 part number??? for the digest. The byte string, EB, is converted to an integer value, the message representative, f.[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/signers/X931Signer.java:21: error: unmappable character (0x80) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": * where PS is a string of bytes all of value 0xBB of length such that |EB|=|n|, and TRAILER is the ISO/IEC 10118 part number??? for the digest. The byte string, EB, is converted to an integer value, the message representative, f.[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/signers/X931Signer.java:21: error: unmappable character (0xA0) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * where PS is a string of bytes all of value 0xBB of length such that |EB|=|n|, and TRAILER is the ISO/IEC 10118 part number??? for the digest. The byte string, EB, is converted to an integer value, the message representative, f.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [16s][m[35D[1B> IDLE[6D[1B[1m> :core:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A/src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java:13: error: unmappable character (0xC3) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": * designed by Niels Provos and David Mazi??res, using the[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java:13: error: unmappable character (0xA8) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": * designed by Niels Provos and David Mazi??res, using the[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/Argon2BytesGenerator.java:489: error: unmappable character (0xCF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * H0 = H64(p, ??, m, t, v, y, |P|, P, |S|, S, |L|, K, |X|, X)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/Argon2BytesGenerator.java:489: error: unmappable character (0x84) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * H0 = H64(p, ??, m, t, v, y, |P|, P, |S|, S, |L|, K, |X|, X)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:250: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 6. U = Hash (domain_parameter_seed) mod 2^(N???1).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:250: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 6. U = Hash (domain_parameter_seed) mod 2^(N???1).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:250: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 6. U = Hash (domain_parameter_seed) mod 2^(N???1).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:269: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11. For counter = 0 to (4L ??? 1) do
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:269: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11. For counter = 0 to (4L ??? 1) do
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:269: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11. For counter = 0 to (4L ??? 1) do
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [17s][m[35D[1B> IDLE[6D[1B[1m> :core:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A/src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x80) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x89) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xA4) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x89) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xA4) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:297: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.5 p = X - (c - 1). Comment: p ??? 1 (mod 2q).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:297: error: unmappable character (0x89) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.5 p = X - (c - 1). Comment: p ??? 1 (mod 2q).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:297: error: unmappable character (0xA1) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.5 p = X - (c - 1). Comment: p ??? 1 (mod 2q).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/BCrypt.java:10: error: unmappable character (0xC3) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * designed by Niels Provos and David Mazi??res,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/BCrypt.java:10: error: unmappable character (0xA8) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * designed by Niels Provos and David Mazi??res,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/BCrypt.java:14: error: unmappable character (0xC3) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * "A Future-Adaptable Password Scheme" of Niels Provos and David Mazi??res,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/BCrypt.java:14: error: unmappable character (0xA8) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * "A Future-Adaptable Password Scheme" of Niels Provos and David Mazi??res,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [17s][m[35D[1B> IDLE[6D[1B[1m> :core:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A/src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [17s][m[35D[1B> IDLE[6D[1B[1m> :core:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [18s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [19s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [20s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [21s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [22s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [23s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [24s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [25s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [26s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [27s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [28s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [29s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [30s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [31s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [32s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [33s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [34s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [35s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [36s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [37s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [38s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [39s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [40s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [41s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [42s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [43s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [44s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [45s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [46s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [47s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [48s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [49s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [50s][m[35D[5B[5ANote: Some input files use or override a deprecated API.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:deprecation for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Some input files use unchecked or unsafe operations.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:unchecked for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1B[0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [50s][m[35D[1B> IDLE[6D[1B[1m> :core:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [51s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 11% EXECUTING [52s][m[35D[5B[5A[1m<[0;32;1m=[0;39;1m------------> 13% EXECUTING [52s][m[35D[2B[1m> :core:processResources[m[24D[3B[5A[1m<[0;32;1m==[0;39;1m-----------> 19% EXECUTING [52s][m[35D[2B[1m> :core:jar[m[0K[11D[3B[5A[1m<[0;32;1m==[0;39;1m-----------> 19% EXECUTING [53s][m[35D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [53s][m[35D[2B[1m> :prov:compileJava[m[19D[3B[3A[1m> :prov:compileJava > Resolve files of :prov:annotationProcessor[m[64D[3B[3A[1m> :prov:compileJava[m[0K[19D[3B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [54s][m[35D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [55s][m[35D[5B[5A[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1m> Task :prov:compileJava[m[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/prov/src/main/java/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi_8.java:40: error: unmappable character (0xEF) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": * CertPathValidatorSpi implementation for X.509 Certificate validation ??? la RFC[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/prov/src/main/java/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi_8.java:40: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * CertPathValidatorSpi implementation for X.509 Certificate validation ??? la RFC
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/prov/src/main/java/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi_8.java:40: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * CertPathValidatorSpi implementation for X.509 Certificate validation ??? la RFC
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/prov/src/main/java/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi.java:38: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * CertPathValidatorSpi implementation for X.509 Certificate validation ??? la RFC
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/prov/src/main/java/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi.java:38: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * CertPathValidatorSpi implementation for X.509 Certificate validation ??? la RFC
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/prov/src/main/java/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi.java:38: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * CertPathValidatorSpi implementation for X.509 Certificate validation ??? la RFC
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/math/ec/ECCurve.java:86: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // NOTE: Synchronization added to keep FindBugs??? happy
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/math/ec/ECCurve.java:86: error: unmappable character (0x84) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // NOTE: Synchronization added to keep FindBugs??? happy
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/math/ec/ECCurve.java:86: error: unmappable character (0xA2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // NOTE: Synchronization added to keep FindBugs??? happy
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/signers/X931Signer.java:21: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * where PS is a string of bytes all of value 0xBB of length such that |EB|=|n|, and TRAILER is the ISO/IEC 10118 part number??? for the digest. The byte string, EB, is converted to an integer value, the message representative, f.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/signers/X931Signer.java:21: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * where PS is a string of bytes all of value 0xBB of length such that |EB|=|n|, and TRAILER is the ISO/IEC 10118 part number??? for the digest. The byte string, EB, is converted to an integer value, the message representative, f.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/signers/X931Signer.java:21: error: unmappable character (0xA0) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * where PS is a string of bytes all of value 0xBB of length such that |EB|=|n|, and TRAILER is the ISO/IEC 10118 part number??? for the digest. The byte string, EB, is converted to an integer value, the message representative, f.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java:13: error: unmappable character (0xC3) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * designed by Niels Provos and David Mazi??res, using the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java:13: error: unmappable character (0xA8) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * designed by Niels Provos and David Mazi??res, using the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/Argon2BytesGenerator.java:489: error: unmappable character (0xCF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * H0 = H64(p, ??, m, t, v, y, |P|, P, |S|, S, |L|, K, |X|, X)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/Argon2BytesGenerator.java:489: error: unmappable character (0x84) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * H0 = H64(p, ??, m, t, v, y, |P|, P, |S|, S, |L|, K, |X|, X)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:250: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 6. U = Hash (domain_parameter_seed) mod 2^(N???1).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:250: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 6. U = Hash (domain_parameter_seed) mod 2^(N???1).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:250: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 6. U = Hash (domain_parameter_seed) mod 2^(N???1).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:255: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 7. q = 2^(N???1) + U + 1 ??? ( U mod 2).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:269: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11. For counter = 0 to (4L ??? 1) do
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:269: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11. For counter = 0 to (4L ??? 1) do
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:269: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11. For counter = 0 to (4L ??? 1) do
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x88) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:275: error: unmappable character (0x97) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.2 W = V0 + (V1 ??? 2^outlen) + ... + (V^(n???1) ??? 2^((n???1) ??? outlen)) + ((Vn mod 2^b) ??? 2^(n ??? outlen)).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x89) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xA4) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x80) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x93) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0x89) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:288: error: unmappable character (0xA4) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.3 X = W + 2^(L???1). Comment: 0 ??? W < 2^(L???1); hence, 2^(L???1) ??? X < 2^L.
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:297: error: unmappable character (0xE2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.5 p = X - (c - 1). Comment: p ??? 1 (mod 2q).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:297: error: unmappable character (0x89) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.5 p = X - (c - 1). Comment: p ??? 1 (mod 2q).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/DSAParametersGenerator.java:297: error: unmappable character (0xA1) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // 11.5 p = X - (c - 1). Comment: p ??? 1 (mod 2q).
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/BCrypt.java:10: error: unmappable character (0xC3) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * designed by Niels Provos and David Mazi??res,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/BCrypt.java:10: error: unmappable character (0xA8) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * designed by Niels Provos and David Mazi??res,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/BCrypt.java:14: error: unmappable character (0xC3) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * "A Future-Adaptable Password Scheme" of Niels Provos and David Mazi??res,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/generators/BCrypt.java:14: error: unmappable character (0xA8) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * "A Future-Adaptable Password Scheme" of Niels Provos and David Mazi??res,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/core/src/main/java/org/bouncycastle/crypto/engines/Zuc128CoreEngine.java:258: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": /* ??????????????????????????????????????????????????????????????????- */
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [55s][m[35D[1B> IDLE[6D[1B[1m> :prov:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [56s][m[35D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [57s][m[35D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [58s][m[35D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [59s][m[35D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m][m[0K[34D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 1s][m[37D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 2s][m[37D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 3s][m[37D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 4s][m[37D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 5s][m[37D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 6s][m[37D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 7s][m[37D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 8s][m[37D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 9s][m[37D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 10s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 11s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 12s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 13s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 14s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 15s][m[38D[5B[5A/src/bc-java/prov/src/main/java/org/bouncycastle/pqc/jcajce/provider/kyber/KyberCipherSpi.java:280: warning: [Finally] If you return or throw from a finally, then values returned or thrown from the try-catch block will be ignored. Consider using try-with-resources instead.[0K
Step #3 - "compile-libfuzzer-address-x86_64": throw new IllegalBlockSizeException("unable to destroy interim values: " + e.getMessage());[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": (see https://errorprone.info/bugpattern/Finally)[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1B[0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 15s][m[38D[1B> IDLE[6D[1B[1m> :prov:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A/src/bc-java/prov/src/main/java/org/bouncycastle/pqc/jcajce/provider/ntru/NTRUCipherSpi.java:262: warning: [Finally] If you return or throw from a finally, then values returned or thrown from the try-catch block will be ignored. Consider using try-with-resources instead.[0K
Step #3 - "compile-libfuzzer-address-x86_64": throw new IllegalBlockSizeException("unable to destroy interim values: " + e.getMessage());[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": (see https://errorprone.info/bugpattern/Finally)[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1B[0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 15s][m[38D[1B> IDLE[6D[1B[1m> :prov:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 16s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 17s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 18s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 19s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 20s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 21s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 22s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 23s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 24s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 25s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 26s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 27s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 28s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 29s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 30s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 31s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 32s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 33s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 34s][m[38D[5B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 35s][m[38D[5B[5ANote: Some input files use or override a deprecated API.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:deprecation for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Some input files use unchecked or unsafe operations.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:unchecked for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings[0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 35s][m[38D[1B> IDLE[6D[1B[1m> :prov:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m==[0;39;1m-----------> 22% EXECUTING [1m 36s][m[38D[5B[5A[1m<[0;32;1m===[0;39;1m----------> 25% EXECUTING [1m 36s][m[38D[2B[1m> :prov:processResources[m[24D[3B[5A[1m<[0;32;1m===[0;39;1m----------> 30% EXECUTING [1m 36s][m[38D[2B[1m> :prov:jar[m[0K[11D[3B[5A[1m<[0;32;1m====[0;39;1m---------> 33% EXECUTING [1m 37s][m[38D[2B[1m> :util:compileJava[m[19D[3B[5A[1m<[0;32;1m====[0;39;1m---------> 33% EXECUTING [1m 38s][m[38D[5B[5A[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1m> Task :util:compileJava[m[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/tsp/ArchiveTimeStamp.java:25: error: unmappable character (0xC3) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": * digestAlgorithm [??] AlgorithmIdentifier OPTIONAL,[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/tsp/ArchiveTimeStamp.java:25: error: unmappable character (0x98) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * digestAlgorithm [??] AlgorithmIdentifier OPTIONAL,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.java:36: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * value = amount???10*exponent
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.java:36: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * value = amount???10*exponent
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.java:36: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * value = amount???10*exponent
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.java:76: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * value = amount???10^exponent
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.java:76: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * value = amount???10^exponent
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.java:76: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * value = amount???10^exponent
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:41: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Rechtsanw???ltin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:41: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Rechtsanw???ltin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:41: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Rechtsanw???ltin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:71: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Steuerbevollm???chtigte
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:71: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Steuerbevollm???chtigte
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:71: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Steuerbevollm???chtigte
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:77: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Steuerbevollm???chtigter
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:77: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Steuerbevollm???chtigter
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:77: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Steuerbevollm???chtigter
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:119: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Wirtschaftspr???ferin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:119: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Wirtschaftspr???ferin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:119: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Wirtschaftspr???ferin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:125: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Wirtschaftspr???fer
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:125: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Wirtschaftspr???fer
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:125: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Wirtschaftspr???fer
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:131: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Vereidigte Buchpr???ferin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:131: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Vereidigte Buchpr???ferin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:131: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Vereidigte Buchpr???ferin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:137: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Vereidigter Buchpr???fer
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:137: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Vereidigter Buchpr???fer
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:137: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Vereidigter Buchpr???fer
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:143: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Patentanw???ltin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:143: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Patentanw???ltin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.java:143: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Patentanw???ltin
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java:41: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???Recht, Wirtschaft, Steuern??? (???Law, Economy, Taxes???) is registered as the
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.java:65: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???officially??? registered professions (text and possibly OID) as well as
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.java:65: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???officially??? registered professions (text and possibly OID) as well as
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.java:65: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???officially??? registered professions (text and possibly OID) as well as
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.java:65: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???officially??? registered professions (text and possibly OID) as well as
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.java:65: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???officially??? registered professions (text and possibly OID) as well as
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.java:65: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * ???officially??? registered professions (text and possibly OID) as well as
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.java:23: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * may be ???nondownloadable??? certificates, about which the responder must provide
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.java:23: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * may be ???nondownloadable??? certificates, about which the responder must provide
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.java:23: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * may be ???nondownloadable??? certificates, about which the responder must provide
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.java:23: error: unmappable character (0xEF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * may be ???nondownloadable??? certificates, about which the responder must provide
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.java:23: error: unmappable character (0xBF) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * may be ???nondownloadable??? certificates, about which the responder must provide
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/util/src/main/java/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.java:23: error: unmappable character (0xBD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * may be ???nondownloadable??? certificates, about which the responder must provide
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m====[0;39;1m---------> 33% EXECUTING [1m 39s][m[38D[1B> IDLE[6D[1B[1m> :util:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m====[0;39;1m---------> 33% EXECUTING [1m 40s][m[38D[5B[5A[1m<[0;32;1m====[0;39;1m---------> 33% EXECUTING [1m 41s][m[38D[5B[5A[1m<[0;32;1m====[0;39;1m---------> 33% EXECUTING [1m 42s][m[38D[5B[5A[1m<[0;32;1m====[0;39;1m---------> 33% EXECUTING [1m 43s][m[38D[5B[5ANote: Some input files use or override a deprecated API.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:deprecation for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Some input files use unchecked or unsafe operations.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:unchecked for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1B[0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m====[0;39;1m---------> 33% EXECUTING [1m 43s][m[38D[1B> IDLE[6D[1B[1m> :util:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m=====[0;39;1m--------> 41% EXECUTING [1m 43s][m[38D[2B[1m> :util:jar[m[0K[11D[3B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 43s][m[38D[2B[1m> :pkix:compileJava[m[19D[3B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 44s][m[38D[5B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 45s][m[38D[5B[5A[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1m> Task :pkix:compileJava[m[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pkix/src/main/java/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.java:42: error: unmappable character (0xC2) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": // RFC 5280 ?? 6.1.4 (k)[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pkix/src/main/java/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.java:42: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // RFC 5280 ?? 6.1.4 (k)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pkix/src/main/java/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.java:47: error: unmappable character (0xC2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // if the certificate is not self-issued (see ?? 4.2.1.9 and ?? 6.1.4 (l) of RFC 5280),
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pkix/src/main/java/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.java:47: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // if the certificate is not self-issued (see ?? 4.2.1.9 and ?? 6.1.4 (l) of RFC 5280),
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pkix/src/main/java/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.java:47: error: unmappable character (0xC2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // if the certificate is not self-issued (see ?? 4.2.1.9 and ?? 6.1.4 (l) of RFC 5280),
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pkix/src/main/java/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.java:47: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // if the certificate is not self-issued (see ?? 4.2.1.9 and ?? 6.1.4 (l) of RFC 5280),
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pkix/src/main/java/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.java:59: error: unmappable character (0xC2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // ?? 6.1.4 (m)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pkix/src/main/java/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.java:59: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": // ?? 6.1.4 (m)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 45s][m[38D[1B> IDLE[6D[1B[1m> :pkix:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 46s][m[38D[5B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 47s][m[38D[5B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 48s][m[38D[5B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 49s][m[38D[5B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 50s][m[38D[5B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 51s][m[38D[5B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 52s][m[38D[5B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 53s][m[38D[5B[5ANote: Some input files use or override a deprecated API.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:deprecation for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Some input files use unchecked or unsafe operations.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:unchecked for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1B[0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 53s][m[38D[1B> IDLE[6D[1B[1m> :pkix:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m=====[0;39;1m--------> 44% EXECUTING [1m 54s][m[38D[5B[5A[1m<[0;32;1m======[0;39;1m-------> 52% EXECUTING [1m 54s][m[38D[2B[1m> :pkix:jar[m[0K[11D[3B[5A[1m<[0;32;1m=======[0;39;1m------> 55% EXECUTING [1m 54s][m[38D[2B[1m> :mail:compileJava > Resolve dependencies of :mail:compileClasspath > mail-1.4[m[79D[3B[3A[1m> :mail:compileJava > Resolve files of :mail:compileClasspath > mail-1.4.jar > [m[79D[3B[3A[1m> :mail:compileJava[m[0K[19D[3B[5A[1m<[0;32;1m=======[0;39;1m------> 55% EXECUTING [1m 55s][m[38D[5B[5A[1m<[0;32;1m=======[0;39;1m------> 55% EXECUTING [1m 56s][m[38D[5B[5A[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1m> Task :mail:compileJava[m[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: /src/bc-java/mail/src/main/java/org/bouncycastle/mail/smime/validator/SignedMailValidator.java uses or overrides a deprecated API.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:deprecation for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Some input files use unchecked or unsafe operations.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:unchecked for details.
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m=======[0;39;1m------> 55% EXECUTING [1m 56s][m[38D[1B> IDLE[6D[1B[1m> :mail:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m========[0;39;1m-----> 66% EXECUTING [1m 57s][m[38D[2B[1m> :pg:compileJava[m[0K[17D[3B[3A[1m> :pg:compileJava > Resolve dependencies of :pg:annotationProcessor[m[67D[3B[3A[1m> :pg:compileJava[m[0K[17D[3B[5A[1m<[0;32;1m========[0;39;1m-----> 66% EXECUTING [1m 58s][m[38D[5B[5A[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1m> Task :pg:compileJava[m[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/S2K.java:411: error: unmappable character (0xC2) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": * @see RFC 9106: ??4. Parameter Choice[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/S2K.java:411: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * @see RFC 9106: ??4. Parameter Choice
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/S2K.java:422: error: unmappable character (0xC2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * @see RFC 9106: ??4. Parameter Choice
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/S2K.java:422: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * @see RFC 9106: ??4. Parameter Choice
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/S2K.java:484: error: unmappable character (0xC2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * @see RFC 9106: ??4. Parameter Choice
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/S2K.java:484: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * @see RFC 9106: ??4. Parameter Choice
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/S2K.java:496: error: unmappable character (0xC2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * @see RFC9106: ??4. Parameter Choice
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/S2K.java:496: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * @see RFC9106: ??4. Parameter Choice
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/CRC24.java:15: error: unmappable character (0xC2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * RFC4880 ??6.1. An Implementation of the CRC-24 in "C"
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/CRC24.java:15: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * RFC4880 ??6.1. An Implementation of the CRC-24 in "C"
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/sig/PreferredAEADCiphersuites.java:18: error: unmappable character (0xC2) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Crypto-Refresh ?? 5.2.3.15. Preferred AEAD Ciphersuites
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/sig/PreferredAEADCiphersuites.java:18: error: unmappable character (0xA7) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Crypto-Refresh ?? 5.2.3.15. Preferred AEAD Ciphersuites
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/SecretKeyPacket.java:26: error: unmappable character (0xC3) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Kl??ma, V. and T. Rosa,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/SecretKeyPacket.java:26: error: unmappable character (0xAD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Kl??ma, V. and T. Rosa,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/SecretKeyPacket.java:44: error: unmappable character (0xC3) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Kl??ma, V. and T. Rosa,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/pg/src/main/java/org/bouncycastle/bcpg/SecretKeyPacket.java:44: error: unmappable character (0xAD) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * Kl??ma, V. and T. Rosa,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m========[0;39;1m-----> 66% EXECUTING [1m 59s][m[38D[1B> IDLE[6D[1B[1m> :pg:compileJava[m[17D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m========[0;39;1m-----> 66% EXECUTING [2m][m[0K[34D[5B[5A[1m<[0;32;1m========[0;39;1m-----> 66% EXECUTING [2m 1s][m[37D[5B[5A[1m<[0;32;1m========[0;39;1m-----> 66% EXECUTING [2m 2s][m[37D[5B[5ANote: Some input files use or override a deprecated API.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:deprecation for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Some input files use unchecked or unsafe operations.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:unchecked for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1B[0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m========[0;39;1m-----> 66% EXECUTING [2m 2s][m[37D[1B> IDLE[6D[1B[1m> :pg:compileJava[m[17D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m=========[0;39;1m----> 75% EXECUTING [2m 2s][m[37D[2B[1m> :pg:jar[m[0K[9D[3B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 2s][m[37D[2B[1m> :tls:compileJava[m[18D[3B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 3s][m[37D[5B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 4s][m[37D[5B[5A[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1m> Task :tls:compileJava[m[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/tls/CertificateRequest.java:128: error: unmappable character (0xC2) for encoding US-ASCII[0K
Step #3 - "compile-libfuzzer-address-x86_64": * @return an optional {@link Vector} of {@link SignatureAndHashAlgorithm}.??May be non-null from[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/tls/CertificateRequest.java:128: error: unmappable character (0xA0) for encoding US-ASCII
Step #3 - "compile-libfuzzer-address-x86_64": * @return an optional {@link Vector} of {@link SignatureAndHashAlgorithm}.??May be non-null from
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ProvSSLSessionBase.java:175: warning: [removal] getPeerCertificateChain() in SSLSession has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ProvSSLSessionBase.java:175: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ImportSSLSession_7.java:85: warning: [removal] getPeerCertificateChain() in SSLSession has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ImportSSLSession_7.java:85: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ExportSSLSession_7.java:80: warning: [removal] getPeerCertificateChain() in SSLSession has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ExportSSLSession_7.java:80: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ExportSSLSession_5.java:74: warning: [removal] getPeerCertificateChain() in SSLSession has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ExportSSLSession_5.java:74: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ImportSSLSession_5.java:84: warning: [removal] getPeerCertificateChain() in SSLSession has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/ImportSSLSession_5.java:84: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public javax.security.cert.X509Certificate[] getPeerCertificateChain() throws SSLPeerUnverifiedException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:25: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": static javax.security.cert.X509Certificate[] getPeerCertificateChain(BCExtendedSSLSession sslSession)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:31: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": javax.security.cert.X509Certificate[] result = new javax.security.cert.X509Certificate[peerCertificates.length];
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:31: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": javax.security.cert.X509Certificate[] result = new javax.security.cert.X509Certificate[peerCertificates.length];
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:48: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": result[count++] = javax.security.cert.X509Certificate.getInstance(
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:64: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": javax.security.cert.X509Certificate[] tmp = new javax.security.cert.X509Certificate[count];
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:64: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": javax.security.cert.X509Certificate[] tmp = new javax.security.cert.X509Certificate[count];
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:70: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": private static class X509CertificateWrapper extends javax.security.cert.X509Certificate
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:81: warning: [removal] CertificateExpiredException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throws javax.security.cert.CertificateExpiredException, javax.security.cert.CertificateNotYetValidException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:81: warning: [removal] CertificateNotYetValidException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throws javax.security.cert.CertificateExpiredException, javax.security.cert.CertificateNotYetValidException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:89: warning: [removal] CertificateExpiredException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateExpiredException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:93: warning: [removal] CertificateNotYetValidException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateNotYetValidException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:99: warning: [removal] CertificateExpiredException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throws javax.security.cert.CertificateExpiredException, javax.security.cert.CertificateNotYetValidException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:99: warning: [removal] CertificateNotYetValidException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throws javax.security.cert.CertificateExpiredException, javax.security.cert.CertificateNotYetValidException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:107: warning: [removal] CertificateExpiredException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateExpiredException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:111: warning: [removal] CertificateNotYetValidException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateNotYetValidException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:170: warning: [removal] CertificateEncodingException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public byte[] getEncoded() throws javax.security.cert.CertificateEncodingException
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:178: warning: [removal] CertificateEncodingException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateEncodingException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:183: warning: [removal] CertificateException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public void verify(PublicKey key) throws javax.security.cert.CertificateException, NoSuchAlgorithmException,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:192: warning: [removal] CertificateEncodingException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateEncodingException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:196: warning: [removal] CertificateExpiredException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateExpiredException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:200: warning: [removal] CertificateNotYetValidException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateNotYetValidException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:204: warning: [removal] CertificateParsingException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateParsingException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:208: warning: [removal] CertificateException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:213: warning: [removal] CertificateException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": public void verify(PublicKey key, String sigProvider) throws javax.security.cert.CertificateException,
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:222: warning: [removal] CertificateEncodingException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateEncodingException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:226: warning: [removal] CertificateExpiredException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateExpiredException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:230: warning: [removal] CertificateNotYetValidException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateNotYetValidException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:234: warning: [removal] CertificateParsingException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateParsingException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/tls/src/main/java/org/bouncycastle/jsse/provider/OldCertUtil.java:238: warning: [removal] CertificateException in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": throw new javax.security.cert.CertificateException(e.getMessage());
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 4s][m[37D[1B> IDLE[6D[1B[1m> :tls:compileJava[m[18D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 5s][m[37D[5B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 6s][m[37D[5B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 7s][m[37D[5B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 8s][m[37D[5B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 9s][m[37D[5B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 10s][m[38D[5B[5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 11s][m[38D[5B[5ANote: Some input files use or override a deprecated API.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:deprecation for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Some input files use unchecked or unsafe operations.[0K
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:unchecked for details.[0K
Step #3 - "compile-libfuzzer-address-x86_64": 39 warnings[0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;32;1m==========[0;39;1m---> 77% EXECUTING [2m 11s][m[38D[1B> IDLE[6D[1B[1m> :tls:compileJava[m[18D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[1m<[0;32;1m===========[0;39;1m--> 86% EXECUTING [2m 11s][m[38D[2B[1m> :tls:jar[m[0K[10D[3B[5A[1m<[0;32;1m===========[0;39;1m--> 88% EXECUTING [2m 11s][m[38D[2B[1m> :test:compileJava > Resolve files of :test:compileClasspath[m[61D[3B[5A[1m<[0;32;1m===========[0;39;1m--> 88% EXECUTING [2m 12s][m[38D[2B[1m> :test:compileJava[m[0K[19D[3B[5A[1m<[0;32;1m===========[0;39;1m--> 88% EXECUTING [2m 13s][m[38D[5B[5A[0K
Step #3 - "compile-libfuzzer-address-x86_64": [1m> Task :test:compileJava[m[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/test/src/main/java/org/bouncycastle/test/est/HttpResponder.java:275: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal[0K
Step #3 - "compile-libfuzzer-address-x86_64": else if (o instanceof javax.security.cert.X509Certificate)[0K
Step #3 - "compile-libfuzzer-address-x86_64": ^[0K
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/test/src/main/java/org/bouncycastle/test/est/HttpResponder.java:277: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": return (X509Certificate)fac.generateCertificate(new ByteArrayInputStream(((javax.security.cert.X509Certificate)o).getEncoded()));
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/test/src/main/java/org/bouncycastle/test/est/examples/ExampleUtils.java:119: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": else if (o instanceof javax.security.cert.X509Certificate)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/test/src/main/java/org/bouncycastle/test/est/examples/ExampleUtils.java:176: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": else if (o instanceof javax.security.cert.X509Certificate)
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": /src/bc-java/test/src/main/java/org/bouncycastle/test/est/examples/ExampleUtils.java:178: warning: [removal] X509Certificate in javax.security.cert has been deprecated and marked for removal
Step #3 - "compile-libfuzzer-address-x86_64": return (X509Certificate)fac.generateCertificate(new ByteArrayInputStream(((javax.security.cert.X509Certificate)o).getEncoded()));
Step #3 - "compile-libfuzzer-address-x86_64": ^
Step #3 - "compile-libfuzzer-address-x86_64": Note: Some input files use or override a deprecated API.
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:deprecation for details.
Step #3 - "compile-libfuzzer-address-x86_64": Note: /src/bc-java/test/src/main/java/org/bouncycastle/test/est/examples/ExampleUtils.java uses unchecked or unsafe operations.
Step #3 - "compile-libfuzzer-address-x86_64": Note: Recompile with -Xlint:unchecked for details.
Step #3 - "compile-libfuzzer-address-x86_64": 5 warnings
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": Deprecated Gradle features were used in this build, making it incompatible with Gradle 8.0.
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": You can use '--warning-mode all' to show the individual deprecation warnings and determine if they come from your own scripts or plugins.
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": See https://docs.gradle.org/7.4.2/userguide/command_line_interface.html#sec:command_line_warnings
Step #3 - "compile-libfuzzer-address-x86_64":
Step #3 - "compile-libfuzzer-address-x86_64": [32;1mBUILD SUCCESSFUL[0;39m in 2m 15s
Step #3 - "compile-libfuzzer-address-x86_64": 21 actionable tasks: 21 executed
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [0K
Step #3 - "compile-libfuzzer-address-x86_64": [5A[1m<[0;1m-------------> 0% WAITING[m[26D[1B> IDLE[6D[1B[1m> :test:compileJava[m[19D[1B> IDLE[6D[1B> IDLE[6D[1B[5A[2K[1B[2K[1B[2K[1B[2K[1B[2K[4A[0m[?12l[?25h+ find . -name 'core*.jar' -exec cp '{}' /workspace/out/libfuzzer-address-x86_64/core.jar ';'
Step #3 - "compile-libfuzzer-address-x86_64": + find . -name 'bcpkix*.jar' -exec cp '{}' /workspace/out/libfuzzer-address-x86_64/bcpkix.jar ';'
Step #3 - "compile-libfuzzer-address-x86_64": + find . -name 'bcutil*.jar' -exec cp '{}' /workspace/out/libfuzzer-address-x86_64/bcutil.jar ';'
Step #3 - "compile-libfuzzer-address-x86_64": + find . -name 'bcprov*.jar' -exec cp '{}' /workspace/out/libfuzzer-address-x86_64/bcprov.jar ';'
Step #3 - "compile-libfuzzer-address-x86_64": + ALL_JARS='core.jar bcpkix.jar bcutil.jar bcprov.jar'
Step #3 - "compile-libfuzzer-address-x86_64": ++ echo core.jar bcpkix.jar bcutil.jar bcprov.jar
Step #3 - "compile-libfuzzer-address-x86_64": ++ xargs printf -- /workspace/out/libfuzzer-address-x86_64/%s:
Step #3 - "compile-libfuzzer-address-x86_64": + BUILD_CLASSPATH=/workspace/out/libfuzzer-address-x86_64/core.jar:/workspace/out/libfuzzer-address-x86_64/bcpkix.jar:/workspace/out/libfuzzer-address-x86_64/bcutil.jar:/workspace/out/libfuzzer-address-x86_64/bcprov.jar::/usr/local/lib/jazzer_api_deploy.jar:/src/bc-java/pkix/src/test/java/
Step #3 - "compile-libfuzzer-address-x86_64": ++ echo core.jar bcpkix.jar bcutil.jar bcprov.jar
Step #3 - "compile-libfuzzer-address-x86_64": ++ xargs printf -- '$this_dir/%s:'
Step #3 - "compile-libfuzzer-address-x86_64": + RUNTIME_CLASSPATH='$this_dir/core.jar:$this_dir/bcpkix.jar:$this_dir/bcutil.jar:$this_dir/bcprov.jar::$this_dir'
Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name '*Fuzzer.java'
Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name '*Fuzzer.java')
Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .java /src/EncodingFuzzer.java
Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=EncodingFuzzer
Step #3 - "compile-libfuzzer-address-x86_64": + javac -cp /workspace/out/libfuzzer-address-x86_64/core.jar:/workspace/out/libfuzzer-address-x86_64/bcpkix.jar:/workspace/out/libfuzzer-address-x86_64/bcutil.jar:/workspace/out/libfuzzer-address-x86_64/bcprov.jar::/usr/local/lib/jazzer_api_deploy.jar:/src/bc-java/pkix/src/test/java/ /src/EncodingFuzzer.java
Step #3 - "compile-libfuzzer-address-x86_64": + cp /src/EncodingFuzzer.class /workspace/out/libfuzzer-address-x86_64/
Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/bash
Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection.
Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0")
Step #3 - "compile-libfuzzer-address-x86_64": if [[ "$@" =~ (^| )-runs=[0-9]+($| ) ]]; then
Step #3 - "compile-libfuzzer-address-x86_64": mem_settings='\''-Xmx1900m:-Xss900k'\''
Step #3 - "compile-libfuzzer-address-x86_64": else
Step #3 - "compile-libfuzzer-address-x86_64": mem_settings='\''-Xmx2048m:-Xss1024k'\''
Step #3 - "compile-libfuzzer-address-x86_64": fi
Step #3 - "compile-libfuzzer-address-x86_64": LD_LIBRARY_PATH="/usr/lib/jvm/java-15-openjdk-amd64/lib/server":$this_dir $this_dir/jazzer_driver --agent_path=$this_dir/jazzer_agent_deploy.jar --keep_going=20 --cp=$this_dir/core.jar:$this_dir/bcpkix.jar:$this_dir/bcutil.jar:$this_dir/bcprov.jar::$this_dir --target_class=EncodingFuzzer --jvm_args="$mem_settings" $@'
Step #3 - "compile-libfuzzer-address-x86_64": + chmod u+x /workspace/out/libfuzzer-address-x86_64/EncodingFuzzer
Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name '*Fuzzer.java')
Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .java /src/PEMParserFuzzer.java
Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=PEMParserFuzzer
Step #3 - "compile-libfuzzer-address-x86_64": + javac -cp /workspace/out/libfuzzer-address-x86_64/core.jar:/workspace/out/libfuzzer-address-x86_64/bcpkix.jar:/workspace/out/libfuzzer-address-x86_64/bcutil.jar:/workspace/out/libfuzzer-address-x86_64/bcprov.jar::/usr/local/lib/jazzer_api_deploy.jar:/src/bc-java/pkix/src/test/java/ /src/PEMParserFuzzer.java
Step #3 - "compile-libfuzzer-address-x86_64": + cp /src/PEMParserFuzzer.class /workspace/out/libfuzzer-address-x86_64/
Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/bash
Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection.
Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0")
Step #3 - "compile-libfuzzer-address-x86_64": if [[ "$@" =~ (^| )-runs=[0-9]+($| ) ]]; then
Step #3 - "compile-libfuzzer-address-x86_64": mem_settings='\''-Xmx1900m:-Xss900k'\''
Step #3 - "compile-libfuzzer-address-x86_64": else
Step #3 - "compile-libfuzzer-address-x86_64": mem_settings='\''-Xmx2048m:-Xss1024k'\''
Step #3 - "compile-libfuzzer-address-x86_64": fi
Step #3 - "compile-libfuzzer-address-x86_64": LD_LIBRARY_PATH="/usr/lib/jvm/java-15-openjdk-amd64/lib/server":$this_dir $this_dir/jazzer_driver --agent_path=$this_dir/jazzer_agent_deploy.jar --keep_going=20 --cp=$this_dir/core.jar:$this_dir/bcpkix.jar:$this_dir/bcutil.jar:$this_dir/bcprov.jar::$this_dir --target_class=PEMParserFuzzer --jvm_args="$mem_settings" $@'
Step #3 - "compile-libfuzzer-address-x86_64": + chmod u+x /workspace/out/libfuzzer-address-x86_64/PEMParserFuzzer
Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name '*Fuzzer.java')
Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .java /src/CMSEnvelopedDataParserFuzzer.java
Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=CMSEnvelopedDataParserFuzzer
Step #3 - "compile-libfuzzer-address-x86_64": + javac -cp /workspace/out/libfuzzer-address-x86_64/core.jar:/workspace/out/libfuzzer-address-x86_64/bcpkix.jar:/workspace/out/libfuzzer-address-x86_64/bcutil.jar:/workspace/out/libfuzzer-address-x86_64/bcprov.jar::/usr/local/lib/jazzer_api_deploy.jar:/src/bc-java/pkix/src/test/java/ /src/CMSEnvelopedDataParserFuzzer.java
Step #3 - "compile-libfuzzer-address-x86_64": + cp /src/CMSEnvelopedDataParserFuzzer.class /workspace/out/libfuzzer-address-x86_64/
Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/bash
Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection.
Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0")
Step #3 - "compile-libfuzzer-address-x86_64": if [[ "$@" =~ (^| )-runs=[0-9]+($| ) ]]; then
Step #3 - "compile-libfuzzer-address-x86_64": mem_settings='\''-Xmx1900m:-Xss900k'\''
Step #3 - "compile-libfuzzer-address-x86_64": else
Step #3 - "compile-libfuzzer-address-x86_64": mem_settings='\''-Xmx2048m:-Xss1024k'\''
Step #3 - "compile-libfuzzer-address-x86_64": fi
Step #3 - "compile-libfuzzer-address-x86_64": LD_LIBRARY_PATH="/usr/lib/jvm/java-15-openjdk-amd64/lib/server":$this_dir $this_dir/jazzer_driver --agent_path=$this_dir/jazzer_agent_deploy.jar --keep_going=20 --cp=$this_dir/core.jar:$this_dir/bcpkix.jar:$this_dir/bcutil.jar:$this_dir/bcprov.jar::$this_dir --target_class=CMSEnvelopedDataParserFuzzer --jvm_args="$mem_settings" $@'
Step #3 - "compile-libfuzzer-address-x86_64": + chmod u+x /workspace/out/libfuzzer-address-x86_64/CMSEnvelopedDataParserFuzzer
Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name '*Fuzzer.java')
Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .java /src/X509CertPairParserFuzzer.java
Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=X509CertPairParserFuzzer
Step #3 - "compile-libfuzzer-address-x86_64": + javac -cp /workspace/out/libfuzzer-address-x86_64/core.jar:/workspace/out/libfuzzer-address-x86_64/bcpkix.jar:/workspace/out/libfuzzer-address-x86_64/bcutil.jar:/workspace/out/libfuzzer-address-x86_64/bcprov.jar::/usr/local/lib/jazzer_api_deploy.jar:/src/bc-java/pkix/src/test/java/ /src/X509CertPairParserFuzzer.java
Step #3 - "compile-libfuzzer-address-x86_64": + cp /src/X509CertPairParserFuzzer.class /workspace/out/libfuzzer-address-x86_64/
Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/bash
Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection.
Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0")
Step #3 - "compile-libfuzzer-address-x86_64": if [[ "$@" =~ (^| )-runs=[0-9]+($| ) ]]; then
Step #3 - "compile-libfuzzer-address-x86_64": mem_settings='\''-Xmx1900m:-Xss900k'\''
Step #3 - "compile-libfuzzer-address-x86_64": else
Step #3 - "compile-libfuzzer-address-x86_64": mem_settings='\''-Xmx2048m:-Xss1024k'\''
Step #3 - "compile-libfuzzer-address-x86_64": fi
Step #3 - "compile-libfuzzer-address-x86_64": LD_LIBRARY_PATH="/usr/lib/jvm/java-15-openjdk-amd64/lib/server":$this_dir $this_dir/jazzer_driver --agent_path=$this_dir/jazzer_agent_deploy.jar --keep_going=20 --cp=$this_dir/core.jar:$this_dir/bcpkix.jar:$this_dir/bcutil.jar:$this_dir/bcprov.jar::$this_dir --target_class=X509CertPairParserFuzzer --jvm_args="$mem_settings" $@'
Step #3 - "compile-libfuzzer-address-x86_64": + chmod u+x /workspace/out/libfuzzer-address-x86_64/X509CertPairParserFuzzer
Step #3 - "compile-libfuzzer-address-x86_64": + mkdir -p /workspace/out/libfuzzer-address-x86_64/org/bouncycastle/cms/test
Step #3 - "compile-libfuzzer-address-x86_64": + cp -r /src/bc-java/pkix/src/test/java/org /workspace/out/libfuzzer-address-x86_64
Finished Step #3 - "compile-libfuzzer-address-x86_64"
Starting Step #4 - "build-check-libfuzzer-address-x86_64"
Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally
Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner
Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists
Step #4 - "build-check-libfuzzer-address-x86_64": ee06c35af532: Already exists
Step #4 - "build-check-libfuzzer-address-x86_64": c36614e90b60: Already exists
Step #4 - "build-check-libfuzzer-address-x86_64": 98ec86b48d6a: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 0ac5e2f60d1e: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": c4558f40ae30: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 99fb824f3a73: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 1520db3c4ef9: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 38f47f48f934: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 2ec5d19345f4: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 4dff2b6ddec6: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 039388f18868: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 90a817c44129: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": b0f8ddb39088: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": a2f57b840987: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 80e4f52ec1f6: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 07ffc57df921: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 4dff2b6ddec6: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 039388f18868: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 90a817c44129: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": b0f8ddb39088: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": a2f57b840987: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 80e4f52ec1f6: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 07ffc57df921: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 1520db3c4ef9: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 38f47f48f934: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 2ec5d19345f4: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 99fb824f3a73: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": c4558f40ae30: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": c4558f40ae30: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 98ec86b48d6a: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 98ec86b48d6a: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 0ac5e2f60d1e: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 0ac5e2f60d1e: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 1520db3c4ef9: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 1520db3c4ef9: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 38f47f48f934: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 38f47f48f934: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 98ec86b48d6a: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 2ec5d19345f4: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 2ec5d19345f4: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 039388f18868: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 039388f18868: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 4dff2b6ddec6: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 4dff2b6ddec6: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 0ac5e2f60d1e: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": b0f8ddb39088: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": b0f8ddb39088: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": c4558f40ae30: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": a2f57b840987: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": a2f57b840987: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 99fb824f3a73: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 99fb824f3a73: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 07ffc57df921: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 07ffc57df921: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 90a817c44129: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 90a817c44129: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 80e4f52ec1f6: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 80e4f52ec1f6: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 99fb824f3a73: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 1520db3c4ef9: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 38f47f48f934: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 2ec5d19345f4: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 4dff2b6ddec6: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 039388f18868: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 90a817c44129: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": b0f8ddb39088: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": a2f57b840987: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 80e4f52ec1f6: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 07ffc57df921: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:a830664167ebe97d061360b8c97eeab6f26e4802b39d82e7b8171df38eb92729
Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5si9545c/EncodingFuzzer
Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5si9545c/X509CertPairParserFuzzer
Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5si9545c/PEMParserFuzzer
Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5si9545c/CMSEnvelopedDataParserFuzzer
Finished Step #4 - "build-check-libfuzzer-address-x86_64"
Starting Step #5
Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Finished Step #5
Starting Step #6
Step #6: Already have image: gcr.io/oss-fuzz/bc-java
Step #6: adding: CMSEnvelopedDataParserFuzzer (deflated 36%)
Step #6: adding: CMSEnvelopedDataParserFuzzer.class (deflated 55%)
Step #6: adding: EncodingFuzzer (deflated 36%)
Step #6: adding: EncodingFuzzer.class (deflated 46%)
Step #6: adding: PEMParserFuzzer (deflated 36%)
Step #6: adding: PEMParserFuzzer.class (deflated 37%)
Step #6: adding: X509CertPairParserFuzzer (deflated 36%)
Step #6: adding: X509CertPairParserFuzzer.class (deflated 35%)
Step #6: adding: bcpkix.jar (deflated 10%)
Step #6: adding: bcprov.jar (deflated 11%)
Step #6: adding: bcutil.jar (deflated 11%)
Step #6: adding: core.jar (deflated 7%)
Step #6: adding: jazzer_agent_deploy.jar (deflated 10%)
Step #6: adding: jazzer_driver (deflated 68%)
Step #6: adding: jazzer_driver_with_sanitizer (deflated 9%)
Step #6: adding: llvm-symbolizer (deflated 64%)
Step #6: adding: org/ (stored 0%)
Step #6: adding: org/bouncycastle/ (stored 0%)
Step #6: adding: org/bouncycastle/est/ (stored 0%)
Step #6: adding: org/bouncycastle/est/test/ (stored 0%)
Step #6: adding: org/bouncycastle/est/test/ESTTestSetup.java (deflated 53%)
Step #6: adding: org/bouncycastle/est/test/ESTResponseTest.java (deflated 81%)
Step #6: adding: org/bouncycastle/est/test/AllTests.java (deflated 62%)
Step #6: adding: org/bouncycastle/est/test/TestHostNameAuthorizer.java (deflated 79%)
Step #6: adding: org/bouncycastle/est/test/ESTParsingTest.java (deflated 59%)
Step #6: adding: org/bouncycastle/est/test/HostNameAuthorizerMatchTest.java (deflated 76%)
Step #6: adding: org/bouncycastle/est/test/TestChunkedInputStream.java (deflated 67%)
Step #6: adding: org/bouncycastle/tsp/ (stored 0%)
Step #6: adding: org/bouncycastle/tsp/test/ (stored 0%)
Step #6: adding: org/bouncycastle/tsp/test/AllTests.java (deflated 68%)
Step #6: adding: org/bouncycastle/tsp/test/CMSTimeStampedDataTest.java (deflated 74%)
Step #6: adding: org/bouncycastle/tsp/test/TSPTestUtil.java (deflated 77%)
Step #6: adding: org/bouncycastle/tsp/test/CMSTimeStampedDataParserTest.java (deflated 76%)
Step #6: adding: org/bouncycastle/tsp/test/ERSTestdatenTest.java (deflated 78%)
Step #6: adding: org/bouncycastle/tsp/test/ERSTest.java (deflated 86%)
Step #6: adding: org/bouncycastle/tsp/test/CMSTimeStampedDataGeneratorTest.java (deflated 84%)
Step #6: adding: org/bouncycastle/tsp/test/NewTSPTest.java (deflated 89%)
Step #6: adding: org/bouncycastle/tsp/test/SHA1DigestCalculator.java (deflated 63%)
Step #6: adding: org/bouncycastle/tsp/test/GenTimeAccuracyUnitTest.java (deflated 82%)
Step #6: adding: org/bouncycastle/tsp/test/ParseTest.java (deflated 58%)
Step #6: adding: org/bouncycastle/tsp/test/PQCTSPTest.java (deflated 82%)
Step #6: adding: org/bouncycastle/tsp/test/SHA256DigestCalculator.java (deflated 63%)
Step #6: adding: org/bouncycastle/tsp/test/TimeStampTokenInfoUnitTest.java (deflated 79%)
Step #6: adding: org/bouncycastle/mozilla/ (stored 0%)
Step #6: adding: org/bouncycastle/mozilla/test/ (stored 0%)
Step #6: adding: org/bouncycastle/mozilla/test/AllTests.java (deflated 64%)
Step #6: adding: org/bouncycastle/mozilla/test/SPKACTest.java (deflated 76%)
Step #6: adding: org/bouncycastle/eac/ (stored 0%)
Step #6: adding: org/bouncycastle/eac/test/ (stored 0%)
Step #6: adding: org/bouncycastle/eac/test/AllTests.java (deflated 82%)
Step #6: adding: org/bouncycastle/eac/test/EACTestSetup.java (deflated 56%)
Step #6: adding: org/bouncycastle/its/ (stored 0%)
Step #6: adding: org/bouncycastle/its/test/ (stored 0%)
Step #6: adding: org/bouncycastle/its/test/AllTests.java (deflated 63%)
Step #6: adding: org/bouncycastle/its/test/ITSTestSetup.java (deflated 53%)
Step #6: adding: org/bouncycastle/its/test/ITSBasicTest.java (deflated 86%)
Step #6: adding: org/bouncycastle/its/test/ITSJcaJceBasicTest.java (deflated 82%)
Step #6: adding: org/bouncycastle/its/test/ETSIEncryptedDataTest.java (deflated 77%)
Step #6: adding: org/bouncycastle/its/test/ETSIDataSignerTest.java (deflated 87%)
Step #6: adding: org/bouncycastle/its/test/ITSCertLoadTest.java (deflated 76%)
Step #6: adding: org/bouncycastle/openssl/ (stored 0%)
Step #6: adding: org/bouncycastle/openssl/test/ (stored 0%)
Step #6: adding: org/bouncycastle/openssl/test/AllTests.java (deflated 68%)
Step #6: adding: org/bouncycastle/openssl/test/CompositeKeyTest.java (deflated 70%)
Step #6: adding: org/bouncycastle/openssl/test/ParserTest.java (deflated 79%)
Step #6: adding: org/bouncycastle/openssl/test/WriterTest.java (deflated 70%)
Step #6: adding: org/bouncycastle/cms/ (stored 0%)
Step #6: adding: org/bouncycastle/cms/test/ (stored 0%)
Step #6: adding: org/bouncycastle/cms/test/CMSSampleMessages.java (deflated 37%)
Step #6: adding: org/bouncycastle/cms/test/PQCSignedDataTest.java (deflated 86%)
Step #6: adding: org/bouncycastle/cms/test/CMSTestSetup.java (deflated 51%)
Step #6: adding: org/bouncycastle/cms/test/MiscDataStreamTest.java (deflated 73%)
Step #6: adding: org/bouncycastle/cms/test/AllTests.java (deflated 71%)
Step #6: adding: org/bouncycastle/cms/test/CMSTestUtil.class (deflated 57%)
Step #6: adding: org/bouncycastle/cms/test/NewAuthenticatedDataStreamTest.java (deflated 83%)
Step #6: adding: org/bouncycastle/cms/test/CMSTestUtil.java (deflated 79%)
Step #6: adding: org/bouncycastle/cms/test/SHA1DigestCalculator.class (deflated 47%)
Step #6: adding: org/bouncycastle/cms/test/SunProviderTest.java (deflated 79%)
Step #6: adding: org/bouncycastle/cms/test/Rfc4134Test.java (deflated 82%)
Step #6: adding: org/bouncycastle/cms/test/BcSignedDataTest.java (deflated 79%)
Step #6: adding: org/bouncycastle/cms/test/BcEnvelopedDataTest.java (deflated 83%)
Step #6: adding: org/bouncycastle/cms/test/NewEnvelopedDataStreamTest.java (deflated 85%)
Step #6: adding: org/bouncycastle/cms/test/NewEnvelopedDataTest.java (deflated 85%)
Step #6: adding: org/bouncycastle/cms/test/NewAuthenticatedDataTest.java (deflated 89%)
Step #6: adding: org/bouncycastle/cms/test/NewCompressedDataTest.java (deflated 67%)
Step #6: adding: org/bouncycastle/cms/test/PQCTestUtil.java (deflated 78%)
Step #6: adding: org/bouncycastle/cms/test/SHA1DigestCalculator.java (deflated 63%)
Step #6: adding: org/bouncycastle/cms/test/AnnotatedKeyTest.java (deflated 77%)
Step #6: adding: org/bouncycastle/cms/test/NullProviderTest.java (deflated 79%)
Step #6: adding: org/bouncycastle/cms/test/AuthEnvelopedDataTest.java (deflated 80%)
Step #6: adding: org/bouncycastle/cms/test/NewSignedDataStreamTest.java (deflated 85%)
Step #6: adding: org/bouncycastle/cms/test/ConverterTest.java (deflated 83%)
Step #6: adding: org/bouncycastle/cms/test/NewCompressedDataStreamTest.java (deflated 63%)
Step #6: adding: org/bouncycastle/cms/test/NewSignedDataTest.java (deflated 79%)
Step #6: adding: org/bouncycastle/cert/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/crmf/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/crmf/test/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/crmf/test/AllTests.java (deflated 87%)
Step #6: adding: org/bouncycastle/cert/ocsp/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/ocsp/test/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/ocsp/test/AllTests.java (deflated 62%)
Step #6: adding: org/bouncycastle/cert/ocsp/test/PKIXRevocationTest.java (deflated 86%)
Step #6: adding: org/bouncycastle/cert/ocsp/test/OCSPTest.java (deflated 70%)
Step #6: adding: org/bouncycastle/cert/ocsp/test/OCSPTestUtil.java (deflated 86%)
Step #6: adding: org/bouncycastle/cert/path/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/path/test/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/path/test/BasicConstraintsTest.java (deflated 55%)
Step #6: adding: org/bouncycastle/cert/path/test/AllTests.java (deflated 65%)
Step #6: adding: org/bouncycastle/cert/path/test/PKITSBasicConstraintsTest.java (deflated 83%)
Step #6: adding: org/bouncycastle/cert/path/test/CertPathTest.java (deflated 67%)
Step #6: adding: org/bouncycastle/cert/path/test/CertPathValidationTest.java (deflated 61%)
Step #6: adding: org/bouncycastle/cert/cmp/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/cmp/test/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/cmp/test/AllTests.java (deflated 83%)
Step #6: adding: org/bouncycastle/cert/cmp/test/PQCTest.java (deflated 92%)
Step #6: adding: org/bouncycastle/cert/cmp/test/ElgamalDSATest.java (deflated 79%)
Step #6: adding: org/bouncycastle/cert/test/ (stored 0%)
Step #6: adding: org/bouncycastle/cert/test/DANETest.java (deflated 53%)
Step #6: adding: org/bouncycastle/cert/test/AllTests.java (deflated 69%)
Step #6: adding: org/bouncycastle/cert/test/PEMData.java (deflated 73%)
Step #6: adding: org/bouncycastle/cert/test/X509ExtensionUtilsTest.java (deflated 72%)
Step #6: adding: org/bouncycastle/cert/test/BcAttrCertSelectorTest.java (deflated 66%)
Step #6: adding: org/bouncycastle/cert/test/PKCS10Test.java (deflated 78%)
Step #6: adding: org/bouncycastle/cert/test/BcAttrCertTest.java (deflated 74%)
Step #6: adding: org/bouncycastle/cert/test/SHA1DigestCalculator.java (deflated 63%)
Step #6: adding: org/bouncycastle/cert/test/BcCertTest.java (deflated 73%)
Step #6: adding: org/bouncycastle/cert/test/DeltaCertTest.java (deflated 54%)
Step #6: adding: org/bouncycastle/cert/test/BcPKCS10Test.java (deflated 76%)
Step #6: adding: org/bouncycastle/cert/test/AttrCertTest.java (deflated 75%)
Step #6: adding: org/bouncycastle/cert/test/CertTest.java (deflated 78%)
Step #6: adding: org/bouncycastle/cert/test/GOST3410_2012CMSTest.java (deflated 78%)
Step #6: adding: org/bouncycastle/cert/test/ConverterTest.java (deflated 76%)
Step #6: adding: org/bouncycastle/cert/test/ExternalKeyTest.java (deflated 79%)
Step #6: adding: org/bouncycastle/cert/test/CertPathLoopTest.java (deflated 76%)
Step #6: adding: org/bouncycastle/cert/test/SHA256DigestCalculator.java (deflated 63%)
Step #6: adding: org/bouncycastle/cert/test/AttrCertSelectorTest.java (deflated 67%)
Step #6: adding: org/bouncycastle/operator/ (stored 0%)
Step #6: adding: org/bouncycastle/operator/test/ (stored 0%)
Step #6: adding: org/bouncycastle/operator/test/AllTests.java (deflated 86%)
Step #6: adding: org/bouncycastle/test/ (stored 0%)
Step #6: adding: org/bouncycastle/test/PrintTestResult.java (deflated 62%)
Step #6: adding: org/bouncycastle/test/TestResourceFinder.java (deflated 62%)
Step #6: adding: org/bouncycastle/pkix/ (stored 0%)
Step #6: adding: org/bouncycastle/pkix/test/ (stored 0%)
Step #6: adding: org/bouncycastle/pkix/test/AllTests.java (deflated 62%)
Step #6: adding: org/bouncycastle/pkix/test/RevocationTest.java (deflated 63%)
Step #6: adding: org/bouncycastle/pkix/test/CheckerTest.java (deflated 65%)
Step #6: adding: org/bouncycastle/pkix/test/TestUtil.java (deflated 84%)
Step #6: adding: org/bouncycastle/mime/ (stored 0%)
Step #6: adding: org/bouncycastle/mime/test/ (stored 0%)
Step #6: adding: org/bouncycastle/mime/test/MultipartParserTest.java (deflated 87%)
Step #6: adding: org/bouncycastle/mime/test/TestDoneFlag.java (deflated 36%)
Step #6: adding: org/bouncycastle/mime/test/AllTests.java (deflated 64%)
Step #6: adding: org/bouncycastle/mime/test/TestSMIMEEnveloped.java (deflated 73%)
Step #6: adding: org/bouncycastle/mime/test/TestJournalingSecureRandomEncrypt.java (deflated 77%)
Step #6: adding: org/bouncycastle/mime/test/QuotedPrintableTest.java (deflated 80%)
Step #6: adding: org/bouncycastle/mime/test/Base64TransferEncodingTest.java (deflated 50%)
Step #6: adding: org/bouncycastle/mime/test/TestSMIMESignEncrypt.java (deflated 72%)
Step #6: adding: org/bouncycastle/mime/test/TestBoundaryLimitedInputStream.java (deflated 83%)
Step #6: adding: org/bouncycastle/mime/test/MIMETestSetup.java (deflated 53%)
Step #6: adding: org/bouncycastle/mime/test/ReadOnceInputStream.java (deflated 65%)
Step #6: adding: org/bouncycastle/mime/test/MimeParserTest.java (deflated 55%)
Step #6: adding: org/bouncycastle/mime/test/TestSMIMESigned.java (deflated 70%)
Step #6: adding: org/bouncycastle/dvcs/ (stored 0%)
Step #6: adding: org/bouncycastle/dvcs/test/ (stored 0%)
Step #6: adding: org/bouncycastle/dvcs/test/AllTests.java (deflated 82%)
Step #6: adding: org/bouncycastle/dvcs/test/DVCSParseTest.java (deflated 74%)
Step #6: adding: org/bouncycastle/dvcs/test/DVCSTestSetup.java (deflated 53%)
Step #6: adding: org/bouncycastle/dvcs/test/SHA1DigestCalculator.java (deflated 63%)
Step #6: adding: org/bouncycastle/pkcs/ (stored 0%)
Step #6: adding: org/bouncycastle/pkcs/test/ (stored 0%)
Step #6: adding: org/bouncycastle/pkcs/test/BCTestSetup.java (deflated 50%)
Step #6: adding: org/bouncycastle/pkcs/test/AllTests.java (deflated 59%)
Step #6: adding: org/bouncycastle/pkcs/test/PKCS8Test.java (deflated 72%)
Step #6: adding: org/bouncycastle/pkcs/test/PfxPduTest.java (deflated 65%)
Step #6: adding: org/bouncycastle/pkcs/test/PKCS10Test.java (deflated 67%)
Step #6: adding: org/bouncycastle/pkcs/test/PBETest.java (deflated 53%)
Finished Step #6
Starting Step #7
Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader
Step #7: Using default tag: latest
Step #7: latest: Pulling from oss-fuzz-base/uploader
Step #7: c62795f78da9: Pulling fs layer
Step #7: d4fceeeb758e: Pulling fs layer
Step #7: 5c9125a401ae: Pulling fs layer
Step #7: 0062f774e994: Pulling fs layer
Step #7: 6b33fd031fac: Pulling fs layer
Step #7: 7eb39101e508: Pulling fs layer
Step #7: 89257482f398: Pulling fs layer
Step #7: 0062f774e994: Waiting
Step #7: 6b33fd031fac: Waiting
Step #7: 7eb39101e508: Waiting
Step #7: 89257482f398: Waiting
Step #7: 5c9125a401ae: Verifying Checksum
Step #7: 5c9125a401ae: Download complete
Step #7: 6b33fd031fac: Verifying Checksum
Step #7: 6b33fd031fac: Download complete
Step #7: 0062f774e994: Verifying Checksum
Step #7: 0062f774e994: Download complete
Step #7: 89257482f398: Verifying Checksum
Step #7: 89257482f398: Download complete
Step #7: c62795f78da9: Verifying Checksum
Step #7: c62795f78da9: Download complete
Step #7: 7eb39101e508: Verifying Checksum
Step #7: 7eb39101e508: Download complete
Step #7: c62795f78da9: Pull complete
Step #7: d4fceeeb758e: Pull complete
Step #7: 5c9125a401ae: Pull complete
Step #7: 0062f774e994: Pull complete
Step #7: 6b33fd031fac: Pull complete
Step #7: 7eb39101e508: Pull complete
Step #7: 89257482f398: Pull complete
Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411
Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest
Step #7: gcr.io/oss-fuzz-base/uploader:latest
Step #7: % Total % Received % Xferd Average Speed Time Time Time Current
Step #7: Dload Upload Total Spent Left Speed
Step #7:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 152 0 0 100 152 0 684 --:--:-- --:--:-- --:--:-- 684
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader
Step #8: % Total % Received % Xferd Average Speed Time Time Time Current
Step #8: Dload Upload Total Spent Left Speed
Step #8:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
37 23.5M 0 0 37 9136k 0 84.7M --:--:-- --:--:-- --:--:-- 84.1M
100 23.5M 0 0 100 23.5M 0 56.6M --:--:-- --:--:-- --:--:-- 56.5M
Finished Step #8
Starting Step #9
Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader
Step #9: % Total % Received % Xferd Average Speed Time Time Time Current
Step #9: Dload Upload Total Spent Left Speed
Step #9:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 85 0 0 100 85 0 413 --:--:-- --:--:-- --:--:-- 412
100 85 0 0 100 85 0 332 --:--:-- --:--:-- --:--:-- 332
Finished Step #9
Starting Step #10
Step #10: Already have image (with digest): gcr.io/cloud-builders/curl
Step #10: % Total % Received % Xferd Average Speed Time Time Time Current
Step #10: Dload Upload Total Spent Left Speed
Step #10:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 32 0 0 100 32 0 153 --:--:-- --:--:-- --:--:-- 153
100 32 0 0 100 32 0 114 --:--:-- --:--:-- --:--:-- 114
Finished Step #10
Starting Step #11
Step #11: Already have image: gcr.io/oss-fuzz/bc-java
Finished Step #11
PUSH
DONE