starting build "db8f27ef-6f20-4875-ba33-dc45e4fa697b" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 6b7f8d0f236a: Pulling fs layer Step #0: 01b2aaf90e40: Pulling fs layer Step #0: 95527348c952: Pulling fs layer Step #0: 718336604017: Pulling fs layer Step #0: 908b6f95f06f: Pulling fs layer Step #0: 4a9e8ee96ef8: Pulling fs layer Step #0: dff69a21911f: Pulling fs layer Step #0: a1f5f5fd9b2f: Pulling fs layer Step #0: 8d22f9988691: Pulling fs layer Step #0: 61265966734c: Pulling fs layer Step #0: 4247ea910957: Pulling fs layer Step #0: b1472aa2dcc0: Pulling fs layer Step #0: 2e301d655b35: Pulling fs layer Step #0: 24ec0afc4b97: Pulling fs layer Step #0: 4ffa2ae2b05d: Pulling fs layer Step #0: 754a63fe2e5f: Pulling fs layer Step #0: e1fc1a6c81b9: Pulling fs layer Step #0: 04600c7fd357: Pulling fs layer Step #0: b9fc0ef05b45: Pulling fs layer Step #0: 718336604017: Waiting Step #0: 908b6f95f06f: Waiting Step #0: 4a9e8ee96ef8: Waiting Step #0: dff69a21911f: Waiting Step #0: a1f5f5fd9b2f: Waiting Step #0: 8d22f9988691: Waiting Step #0: 754a63fe2e5f: Waiting Step #0: 61265966734c: Waiting Step #0: 24ec0afc4b97: Waiting Step #0: 4ffa2ae2b05d: Waiting Step #0: 2e301d655b35: Waiting Step #0: e1fc1a6c81b9: Waiting Step #0: b9fc0ef05b45: Waiting Step #0: 95527348c952: Waiting Step #0: 04600c7fd357: Waiting Step #0: b1472aa2dcc0: Waiting Step #0: 01b2aaf90e40: Verifying Checksum Step #0: 01b2aaf90e40: Download complete Step #0: 95527348c952: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 718336604017: Verifying Checksum Step #0: 718336604017: Download complete Step #0: 908b6f95f06f: Verifying Checksum Step #0: 908b6f95f06f: Download complete Step #0: dff69a21911f: Verifying Checksum Step #0: dff69a21911f: Download complete Step #0: a1f5f5fd9b2f: Verifying Checksum Step #0: a1f5f5fd9b2f: Download complete Step #0: 6b7f8d0f236a: Verifying Checksum Step #0: 6b7f8d0f236a: Download complete Step #0: 8d22f9988691: Verifying Checksum Step #0: 8d22f9988691: Download complete Step #0: 4247ea910957: Verifying Checksum Step #0: 4247ea910957: Download complete Step #0: 4a9e8ee96ef8: Verifying Checksum Step #0: 4a9e8ee96ef8: Download complete Step #0: 2e301d655b35: Verifying Checksum Step #0: 2e301d655b35: Download complete Step #0: 61265966734c: Verifying Checksum Step #0: 61265966734c: Download complete Step #0: 24ec0afc4b97: Verifying Checksum Step #0: 24ec0afc4b97: Download complete Step #0: b549f31133a9: Pull complete Step #0: 4ffa2ae2b05d: Verifying Checksum Step #0: 4ffa2ae2b05d: Download complete Step #0: e1fc1a6c81b9: Verifying Checksum Step #0: e1fc1a6c81b9: Download complete Step #0: 754a63fe2e5f: Verifying Checksum Step #0: 754a63fe2e5f: Download complete Step #0: b9fc0ef05b45: Verifying Checksum Step #0: b9fc0ef05b45: Download complete Step #0: 04600c7fd357: Verifying Checksum Step #0: 04600c7fd357: Download complete Step #0: b1472aa2dcc0: Verifying Checksum Step #0: b1472aa2dcc0: Download complete Step #0: 6b7f8d0f236a: Pull complete Step #0: 01b2aaf90e40: Pull complete Step #0: 95527348c952: Pull complete Step #0: 718336604017: Pull complete Step #0: 908b6f95f06f: Pull complete Step #0: 4a9e8ee96ef8: Pull complete Step #0: dff69a21911f: Pull complete Step #0: a1f5f5fd9b2f: Pull complete Step #0: 8d22f9988691: Pull complete Step #0: 61265966734c: Pull complete Step #0: 4247ea910957: Pull complete Step #0: b1472aa2dcc0: Pull complete Step #0: 2e301d655b35: Pull complete Step #0: 24ec0afc4b97: Pull complete Step #0: 4ffa2ae2b05d: Pull complete Step #0: 754a63fe2e5f: Pull complete Step #0: e1fc1a6c81b9: Pull complete Step #0: 04600c7fd357: Pull complete Step #0: b9fc0ef05b45: Pull complete Step #0: Digest: sha256:2afdd9676e0ee6fc966b6eff2713d394b1cb9ab781f14eff9629d017e9fa0081 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/cryptofuzz-fastmath.covreport... Step #1: / [0/22 files][ 0.0 B/ 70.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/cryptofuzz-heapmath.covreport... Step #1: / [0/22 files][ 0.0 B/ 70.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/cryptofuzz-normal-math.covreport... Step #1: / [0/22 files][ 0.0 B/ 70.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/cryptofuzz-openssl-api.covreport... Step #1: / [0/22 files][ 0.0 B/ 70.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/cryptofuzz-sp-math-all-8bit.covreport... Step #1: / [0/22 files][ 0.0 B/ 70.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/cryptofuzz-sp-math-all.covreport... Step #1: / [0/22 files][264.0 KiB/ 70.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/cryptofuzz-sp-math.covreport... Step #1: / [0/22 files][528.0 KiB/ 70.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssh-client-randomize.covreport... Step #1: / [0/22 files][ 1.8 MiB/ 70.8 MiB] 2% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssh-client.covreport... Step #1: / [0/22 files][ 2.6 MiB/ 70.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssh-server-randomize.covreport... Step #1: / [0/22 files][ 3.1 MiB/ 70.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssh-server.covreport... Step #1: / [1/22 files][ 7.2 MiB/ 70.8 MiB] 10% Done / [1/22 files][ 7.4 MiB/ 70.8 MiB] 10% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-client-randomize.covreport... Step #1: / [1/22 files][ 7.7 MiB/ 70.8 MiB] 10% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-client.covreport... Step #1: / [1/22 files][ 9.2 MiB/ 70.8 MiB] 13% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-crl.covreport... Step #1: / [1/22 files][ 9.5 MiB/ 70.8 MiB] 13% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-misc.covreport... Step #1: / [1/22 files][ 9.7 MiB/ 70.8 MiB] 13% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-ocsp.covreport... Step #1: / [1/22 files][ 11.5 MiB/ 70.8 MiB] 16% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-rsa.covreport... Step #1: / [1/22 files][ 11.8 MiB/ 70.8 MiB] 16% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-server-randomize.covreport... Step #1: / [1/22 files][ 11.8 MiB/ 70.8 MiB] 16% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-server.covreport... Step #1: / [1/22 files][ 12.3 MiB/ 70.8 MiB] 17% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-srp.covreport... Step #1: / [1/22 files][ 12.8 MiB/ 70.8 MiB] 18% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/fuzzer-wolfssl-x509.covreport... Step #1: / [1/22 files][ 17.0 MiB/ 70.8 MiB] 23% Done Copying gs://oss-fuzz-coverage/wolfssl/textcov_reports/20240906/pem_cert.covreport... Step #1: / [1/22 files][ 19.8 MiB/ 70.8 MiB] 27% Done / [2/22 files][ 21.4 MiB/ 70.8 MiB] 30% Done / [3/22 files][ 21.4 MiB/ 70.8 MiB] 30% Done / [4/22 files][ 32.2 MiB/ 70.8 MiB] 45% Done / [5/22 files][ 35.6 MiB/ 70.8 MiB] 50% Done / [6/22 files][ 36.8 MiB/ 70.8 MiB] 52% Done / [7/22 files][ 38.0 MiB/ 70.8 MiB] 53% Done - - [8/22 files][ 39.6 MiB/ 70.8 MiB] 55% Done - [9/22 files][ 40.7 MiB/ 70.8 MiB] 57% Done - [10/22 files][ 41.6 MiB/ 70.8 MiB] 58% Done - [11/22 files][ 41.6 MiB/ 70.8 MiB] 58% Done - [12/22 files][ 46.0 MiB/ 70.8 MiB] 64% Done - [13/22 files][ 49.2 MiB/ 70.8 MiB] 69% Done - [14/22 files][ 49.7 MiB/ 70.8 MiB] 70% Done - [15/22 files][ 52.4 MiB/ 70.8 MiB] 73% Done - [16/22 files][ 53.0 MiB/ 70.8 MiB] 74% Done - [17/22 files][ 57.7 MiB/ 70.8 MiB] 81% Done - [18/22 files][ 57.7 MiB/ 70.8 MiB] 81% Done - [19/22 files][ 60.1 MiB/ 70.8 MiB] 84% Done - [20/22 files][ 64.7 MiB/ 70.8 MiB] 91% Done - [21/22 files][ 68.3 MiB/ 70.8 MiB] 96% Done - [22/22 files][ 70.8 MiB/ 70.8 MiB] 100% Done Step #1: Operation completed over 22 objects/70.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 72544 Step #2: -rw-r--r-- 1 root root 5882259 Sep 6 10:11 cryptofuzz-fastmath.covreport Step #2: -rw-r--r-- 1 root root 335083 Sep 6 10:11 fuzzer-wolfssh-server.covreport Step #2: -rw-r--r-- 1 root root 5631594 Sep 6 10:11 cryptofuzz-heapmath.covreport Step #2: -rw-r--r-- 1 root root 335443 Sep 6 10:11 fuzzer-wolfssh-server-randomize.covreport Step #2: -rw-r--r-- 1 root root 5955537 Sep 6 10:11 cryptofuzz-sp-math-all-8bit.covreport Step #2: -rw-r--r-- 1 root root 464591 Sep 6 10:11 fuzzer-wolfssl-crl.covreport Step #2: -rw-r--r-- 1 root root 4792630 Sep 6 10:11 cryptofuzz-openssl-api.covreport Step #2: -rw-r--r-- 1 root root 6185330 Sep 6 10:11 cryptofuzz-normal-math.covreport Step #2: -rw-r--r-- 1 root root 926170 Sep 6 10:11 fuzzer-wolfssl-misc.covreport Step #2: -rw-r--r-- 1 root root 6189656 Sep 6 10:11 cryptofuzz-sp-math-all.covreport Step #2: -rw-r--r-- 1 root root 4458537 Sep 6 10:11 fuzzer-wolfssl-client-randomize.covreport Step #2: -rw-r--r-- 1 root root 809494 Sep 6 10:11 pem_cert.covreport Step #2: -rw-r--r-- 1 root root 1785818 Sep 6 10:11 fuzzer-wolfssh-client.covreport Step #2: -rw-r--r-- 1 root root 1882446 Sep 6 10:11 fuzzer-wolfssl-ocsp.covreport Step #2: -rw-r--r-- 1 root root 1436581 Sep 6 10:11 fuzzer-wolfssh-client-randomize.covreport Step #2: -rw-r--r-- 1 root root 6021484 Sep 6 10:11 fuzzer-wolfssl-client.covreport Step #2: -rw-r--r-- 1 root root 670962 Sep 6 10:11 fuzzer-wolfssl-srp.covreport Step #2: -rw-r--r-- 1 root root 6458554 Sep 6 10:11 cryptofuzz-sp-math.covreport Step #2: -rw-r--r-- 1 root root 1720357 Sep 6 10:11 fuzzer-wolfssl-x509.covreport Step #2: -rw-r--r-- 1 root root 993661 Sep 6 10:11 fuzzer-wolfssl-rsa.covreport Step #2: -rw-r--r-- 1 root root 6280069 Sep 6 10:11 fuzzer-wolfssl-server.covreport Step #2: -rw-r--r-- 1 root root 5023045 Sep 6 10:11 fuzzer-wolfssl-server-randomize.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 28.16kB Step #4: Step 1/38 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 6b7f8d0f236a: Already exists Step #4: 01b2aaf90e40: Already exists Step #4: 05413522692d: Pulling fs layer Step #4: 9bf8e21cf5c7: Pulling fs layer Step #4: c6f53597d5aa: Pulling fs layer Step #4: d34cc5e985d6: Pulling fs layer Step #4: c8b46fad7c08: Pulling fs layer Step #4: 0fa38b34766c: Pulling fs layer Step #4: 0fe55742994f: Pulling fs layer Step #4: e1da7c5f2f31: Pulling fs layer Step #4: cfbeda9d25ba: Pulling fs layer Step #4: b0f25bc3af41: Pulling fs layer Step #4: 5f7197cb77a3: Pulling fs layer Step #4: a80da463df56: Pulling fs layer Step #4: 48fa187f2551: Pulling fs layer Step #4: 6d1f8c38f7b0: Pulling fs layer Step #4: 9134a09c8722: Pulling fs layer Step #4: b8011aa07bd7: Pulling fs layer Step #4: e06911d1032a: Pulling fs layer Step #4: 9b2fbd1e0cbd: Pulling fs layer Step #4: 71cbcf6a56e1: Pulling fs layer Step #4: b5eeee4ce104: Pulling fs layer Step #4: 389219654c02: Pulling fs layer Step #4: 05a962582088: Pulling fs layer Step #4: e42136468be1: Pulling fs layer Step #4: 8b9cbc6a4451: Pulling fs layer Step #4: 3e7fae9fc0e1: Pulling fs layer Step #4: 99c851d5705c: Pulling fs layer Step #4: f9b7e516ee12: Pulling fs layer Step #4: c0dc62238dc9: Pulling fs layer Step #4: 304cb812a34d: Pulling fs layer Step #4: 0fe55742994f: Waiting Step #4: e1da7c5f2f31: Waiting Step #4: b8011aa07bd7: Waiting Step #4: cfbeda9d25ba: Waiting Step #4: e06911d1032a: Waiting Step #4: b0f25bc3af41: Waiting Step #4: 9b2fbd1e0cbd: Waiting Step #4: 5f7197cb77a3: Waiting Step #4: a80da463df56: Waiting Step #4: 48fa187f2551: Waiting Step #4: 6d1f8c38f7b0: Waiting Step #4: 71cbcf6a56e1: Waiting Step #4: d34cc5e985d6: Waiting Step #4: 9134a09c8722: Waiting Step #4: c8b46fad7c08: Waiting Step #4: b5eeee4ce104: Waiting Step #4: 0fa38b34766c: Waiting Step #4: 389219654c02: Waiting Step #4: f9b7e516ee12: Waiting Step #4: 05a962582088: Waiting Step #4: 304cb812a34d: Waiting Step #4: c0dc62238dc9: Waiting Step #4: e42136468be1: Waiting Step #4: 3e7fae9fc0e1: Waiting Step #4: 8b9cbc6a4451: Waiting Step #4: 99c851d5705c: Waiting Step #4: c6f53597d5aa: Verifying Checksum Step #4: c6f53597d5aa: Download complete Step #4: 9bf8e21cf5c7: Verifying Checksum Step #4: 9bf8e21cf5c7: Download complete Step #4: c8b46fad7c08: Verifying Checksum Step #4: c8b46fad7c08: Download complete Step #4: 0fa38b34766c: Download complete Step #4: 05413522692d: Verifying Checksum Step #4: 05413522692d: Download complete Step #4: e1da7c5f2f31: Verifying Checksum Step #4: e1da7c5f2f31: Download complete Step #4: cfbeda9d25ba: Download complete Step #4: b0f25bc3af41: Verifying Checksum Step #4: b0f25bc3af41: Download complete Step #4: 5f7197cb77a3: Verifying Checksum Step #4: 5f7197cb77a3: Download complete Step #4: a80da463df56: Verifying Checksum Step #4: a80da463df56: Download complete Step #4: 48fa187f2551: Verifying Checksum Step #4: 48fa187f2551: Download complete Step #4: 05413522692d: Pull complete Step #4: 0fe55742994f: Verifying Checksum Step #4: 0fe55742994f: Download complete Step #4: 6d1f8c38f7b0: Verifying Checksum Step #4: 6d1f8c38f7b0: Download complete Step #4: 9134a09c8722: Download complete Step #4: b8011aa07bd7: Download complete Step #4: e06911d1032a: Verifying Checksum Step #4: e06911d1032a: Download complete Step #4: 9b2fbd1e0cbd: Verifying Checksum Step #4: 9b2fbd1e0cbd: Download complete Step #4: 9bf8e21cf5c7: Pull complete Step #4: c6f53597d5aa: Pull complete Step #4: b5eeee4ce104: Verifying Checksum Step #4: b5eeee4ce104: Download complete Step #4: 71cbcf6a56e1: Verifying Checksum Step #4: 71cbcf6a56e1: Download complete Step #4: 389219654c02: Verifying Checksum Step #4: 389219654c02: Download complete Step #4: 05a962582088: Verifying Checksum Step #4: 05a962582088: Download complete Step #4: d34cc5e985d6: Verifying Checksum Step #4: d34cc5e985d6: Download complete Step #4: 8b9cbc6a4451: Verifying Checksum Step #4: 8b9cbc6a4451: Download complete Step #4: 3e7fae9fc0e1: Verifying Checksum Step #4: 3e7fae9fc0e1: Download complete Step #4: e42136468be1: Verifying Checksum Step #4: e42136468be1: Download complete Step #4: f9b7e516ee12: Download complete Step #4: c0dc62238dc9: Verifying Checksum Step #4: c0dc62238dc9: Download complete Step #4: 99c851d5705c: Verifying Checksum Step #4: 99c851d5705c: Download complete Step #4: 304cb812a34d: Verifying Checksum Step #4: 304cb812a34d: Download complete Step #4: d34cc5e985d6: Pull complete Step #4: c8b46fad7c08: Pull complete Step #4: 0fa38b34766c: Pull complete Step #4: 0fe55742994f: Pull complete Step #4: e1da7c5f2f31: Pull complete Step #4: cfbeda9d25ba: Pull complete Step #4: b0f25bc3af41: Pull complete Step #4: 5f7197cb77a3: Pull complete Step #4: a80da463df56: Pull complete Step #4: 48fa187f2551: Pull complete Step #4: 6d1f8c38f7b0: Pull complete Step #4: 9134a09c8722: Pull complete Step #4: b8011aa07bd7: Pull complete Step #4: e06911d1032a: Pull complete Step #4: 9b2fbd1e0cbd: Pull complete Step #4: 71cbcf6a56e1: Pull complete Step #4: b5eeee4ce104: Pull complete Step #4: 389219654c02: Pull complete Step #4: 05a962582088: Pull complete Step #4: e42136468be1: Pull complete Step #4: 8b9cbc6a4451: Pull complete Step #4: 3e7fae9fc0e1: Pull complete Step #4: 99c851d5705c: Pull complete Step #4: f9b7e516ee12: Pull complete Step #4: c0dc62238dc9: Pull complete Step #4: 304cb812a34d: Pull complete Step #4: Digest: sha256:b1a0f024b8b7d47c6a510737ef2e5face230b2f62cbd273fa75a6602913a4657 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 89c5c8dbefd0 Step #4: Step 2/38 : RUN apt-get update && apt-get install -y make autoconf automake libtool zip wget python bsdmainutils libcrypt-dev:i386 Step #4: ---> Running in 0fbdde4e97a5 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 1s (4161 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: autotools-dev file gcc-10-base:i386 libc6:i386 libcrypt1:i386 libgcc-s1:i386 Step #4: libidn2-0:i386 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #4: libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libunistring2:i386 m4 Step #4: mime-support python2 python2-minimal python2.7 python2.7-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext wamerican | wordlist Step #4: whois vacation glibc-doc:i386 locales:i386 libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc python2-doc python-tk python2.7-doc Step #4: binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bsdmainutils file gcc-10-base:i386 Step #4: libc6:i386 libcrypt-dev:i386 libcrypt1:i386 libgcc-s1:i386 libidn2-0:i386 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #4: libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libtool Step #4: libunistring2:i386 m4 mime-support python-is-python2 python2 python2-minimal Step #4: python2.7 python2.7-minimal Step #4: 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 9089 kB of archives. Step #4: After this operation, 45.7 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.16 [2580 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt-dev i386 1:4.4.10-10ubuntu4 [119 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 9089 kB in 1s (14.9 MB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18160 files and directories currently installed.) Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package gcc-10-base:i386. Step #4: Preparing to unpack .../01-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libgcc-s1:i386. Step #4: Preparing to unpack .../02-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libcrypt1:i386. Step #4: Preparing to unpack .../03-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6:i386. Step #4: Preparing to unpack .../04-libc6_2.31-0ubuntu9.16_i386.deb ... Step #4: Unpacking libc6:i386 (2.31-0ubuntu9.16) ... Step #4: Replacing files in old package libc6-i386 (2.31-0ubuntu9.16) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../05-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../06-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../07-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libunistring2:i386. Step #4: Preparing to unpack .../08-libunistring2_0.9.10-2_i386.deb ... Step #4: Unpacking libunistring2:i386 (0.9.10-2) ... Step #4: Selecting previously unselected package libidn2-0:i386. Step #4: Preparing to unpack .../09-libidn2-0_2.2.0-2_i386.deb ... Step #4: Unpacking libidn2-0:i386 (2.2.0-2) ... Step #4: Selecting previously unselected package bsdmainutils. Step #4: Preparing to unpack .../10-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #4: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../11-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../12-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../13-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../14-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../15-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libcrypt-dev:i386. Step #4: Preparing to unpack .../16-libcrypt-dev_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../19-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../20-python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #4: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #4: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libc6:i386 (2.31-0ubuntu9.16) ... Step #4: Setting up libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libunistring2:i386 (0.9.10-2) ... Step #4: Setting up libidn2-0:i386 (2.2.0-2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 0fbdde4e97a5 Step #4: ---> ababde89d504 Step #4: Step 3/38 : RUN git clone --depth 1 https://github.com/wolfssl/wolfssl $SRC/wolfssl Step #4: ---> Running in 9f13705990c1 Step #4: Cloning into '/src/wolfssl'... Step #4: Removing intermediate container 9f13705990c1 Step #4: ---> 518b9ee3f069 Step #4: Step 4/38 : RUN git clone --depth 1 https://github.com/wolfSSL/wolfsm Step #4: ---> Running in 89c138dc4e0d Step #4: Cloning into 'wolfsm'... Step #4: Removing intermediate container 89c138dc4e0d Step #4: ---> e7873ae95f5e Step #4: Step 5/38 : RUN git clone --depth 1 https://github.com/wolfSSL/wolfssh.git Step #4: ---> Running in affc61e8b4b2 Step #4: Cloning into 'wolfssh'... Step #4: Removing intermediate container affc61e8b4b2 Step #4: ---> 06cb2ccb815e Step #4: Step 6/38 : RUN git clone --depth 1 https://github.com/guidovranken/fuzzing-headers.git Step #4: ---> Running in 879e187f58b1 Step #4: Cloning into 'fuzzing-headers'... Step #4: Removing intermediate container 879e187f58b1 Step #4: ---> 1c156ab9d71b Step #4: Step 7/38 : RUN git clone --depth 1 https://github.com/guidovranken/wolf-ssl-ssh-fuzzers Step #4: ---> Running in 046d8bd3915a Step #4: Cloning into 'wolf-ssl-ssh-fuzzers'... Step #4: Updating files: 33% (16558/50004) Updating files: 34% (17002/50004) Updating files: 35% (17502/50004) Updating files: 36% (18002/50004) Updating files: 37% (18502/50004) Updating files: 38% (19002/50004) Updating files: 39% (19502/50004) Updating files: 40% (20002/50004) Updating files: 41% (20502/50004) Updating files: 42% (21002/50004) Updating files: 43% (21502/50004) Updating files: 44% (22002/50004) Updating files: 45% (22502/50004) Updating files: 46% (23002/50004) Updating files: 47% (23502/50004) Updating files: 48% (24002/50004) Updating files: 49% (24502/50004) Updating files: 50% (25002/50004) Updating files: 51% (25503/50004) Updating files: 52% (26003/50004) Updating files: 53% (26503/50004) Updating files: 54% (27003/50004) Updating files: 55% (27503/50004) Updating files: 56% (28003/50004) Updating files: 57% (28503/50004) Updating files: 58% (29003/50004) Updating files: 59% (29503/50004) Updating files: 60% (30003/50004) Updating files: 61% (30503/50004) Updating files: 62% (31003/50004) Updating files: 63% (31503/50004) Updating files: 64% (32003/50004) Updating files: 65% (32503/50004) Updating files: 66% (33003/50004) Updating files: 67% (33503/50004) Updating files: 68% (34003/50004) Updating files: 69% (34503/50004) Updating files: 70% (35003/50004) Updating files: 71% (35503/50004) Updating files: 72% (36003/50004) Updating files: 73% (36503/50004) Updating files: 74% (37003/50004) Updating files: 75% (37503/50004) Updating files: 75% (37903/50004) Updating files: 76% (38004/50004) Updating files: 77% (38504/50004) Updating files: 78% (39004/50004) Updating files: 79% (39504/50004) Updating files: 80% (40004/50004) Updating files: 81% (40504/50004) Updating files: 82% (41004/50004) Updating files: 83% (41504/50004) Updating files: 84% (42004/50004) Updating files: 85% (42504/50004) Updating files: 86% (43004/50004) Updating files: 87% (43504/50004) Updating files: 88% (44004/50004) Updating files: 89% (44504/50004) Updating files: 90% (45004/50004) Updating files: 91% (45504/50004) Updating files: 92% (46004/50004) Updating files: 93% (46504/50004) Updating files: 94% (47004/50004) Updating files: 95% (47504/50004) Updating files: 96% (48004/50004) Updating files: 97% (48504/50004) Updating files: 98% (49004/50004) Updating files: 99% (49504/50004) Updating files: 100% (50004/50004) Updating files: 100% (50004/50004), done. Step #4: Removing intermediate container 046d8bd3915a Step #4: ---> 8dd79c96abae Step #4: Step 8/38 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #4: ---> Running in 0a3fca2e3bd0 Step #4: Cloning into 'cryptofuzz'... Step #4: Removing intermediate container 0a3fca2e3bd0 Step #4: ---> e4bb2ff42c91 Step #4: Step 9/38 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #4: ---> Running in 64624310b48a Step #4: Cloning into 'botan'... Step #4: Removing intermediate container 64624310b48a Step #4: ---> 475d30d92268 Step #4: Step 10/38 : RUN git clone --depth 1 https://github.com/google/wycheproof.git Step #4: ---> Running in f8fd1bb251e7 Step #4: Cloning into 'wycheproof'... Step #4: Removing intermediate container f8fd1bb251e7 Step #4: ---> 7d8fc1ae6ba4 Step #4: Step 11/38 : RUN wget https://archives.boost.io/release/1.82.0/source/boost_1_82_0.tar.bz2 Step #4: ---> Running in e86c5cc1ec30 Step #4: --2024-09-06 10:12:31-- https://archives.boost.io/release/1.82.0/source/boost_1_82_0.tar.bz2 Step #4: Resolving archives.boost.io (archives.boost.io)... 151.101.3.52, 151.101.67.52, 151.101.131.52, ... Step #4: Connecting to archives.boost.io (archives.boost.io)|151.101.3.52|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 121325129 (116M) [application/octet-stream] Step #4: Saving to: 'boost_1_82_0.tar.bz2' Step #4:  Step #4: 0K .......... .......... .......... .......... .......... 0% 4.14M 28s Step #4: 50K .......... .......... .......... .......... .......... 0% 5.30M 25s Step #4: 100K .......... .......... .......... .......... .......... 0% 19.5M 19s Step #4: 150K .......... .......... .......... .......... .......... 0% 48.6M 14s Step #4: 200K .......... .......... .......... .......... .......... 0% 6.95M 15s Step #4: 250K .......... .......... .......... .......... .......... 0% 49.2M 13s Step #4: 300K .......... .......... .......... .......... .......... 0% 40.4M 11s Step #4: 350K .......... .......... .......... .......... .......... 0% 36.8M 10s Step #4: 400K .......... .......... .......... .......... .......... 0% 40.3M 10s Step #4: 450K .......... .......... .......... .......... .......... 0% 180M 9s Step #4: 500K .......... .......... .......... .......... .......... 0% 9.68M 9s Step #4: 550K .......... .......... .......... .......... .......... 0% 41.5M 8s Step #4: 600K .......... .......... .......... .......... .......... 0% 43.2M 8s Step #4: 650K .......... .......... .......... .......... .......... 0% 207M 7s Step #4: 700K .......... .......... .......... .......... .......... 0% 149M 7s Step #4: 750K .......... .......... .......... .......... .......... 0% 65.7M 7s Step #4: 800K .......... .......... .......... .......... .......... 0% 162M 6s Step #4: 850K .......... .......... .......... .......... .......... 0% 61.6M 6s Step #4: 900K .......... .......... .......... .......... .......... 0% 130M 6s Step #4: 950K .......... .......... .......... .......... .......... 0% 152M 6s Step #4: 1000K .......... .......... .......... .......... .......... 0% 10.1M 6s Step #4: 1050K .......... .......... .......... .......... .......... 0% 202M 6s Step #4: 1100K .......... .......... .......... .......... .......... 0% 71.9M 5s Step #4: 1150K .......... .......... .......... .......... .......... 1% 156M 5s Step #4: 1200K .......... .......... .......... .......... .......... 1% 149M 5s Step #4: 1250K .......... .......... .......... .......... .......... 1% 75.2M 5s Step #4: 1300K .......... .......... .......... .......... .......... 1% 155M 5s Step #4: 1350K .......... .......... .......... .......... .......... 1% 157M 5s Step #4: 1400K .......... .......... .......... .......... .......... 1% 154M 4s Step #4: 1450K .......... .......... .......... .......... .......... 1% 135M 4s Step #4: 1500K .......... .......... .......... .......... .......... 1% 122M 4s Step #4: 1550K .......... .......... .......... .......... .......... 1% 152M 4s Step #4: 1600K .......... .......... .......... .......... .......... 1% 147M 4s Step #4: 1650K .......... .......... .......... .......... .......... 1% 151M 4s Step #4: 1700K .......... .......... .......... .......... .......... 1% 128M 4s Step #4: 1750K .......... .......... .......... .......... .......... 1% 139M 4s Step #4: 1800K .......... .......... .......... .......... .......... 1% 149M 4s Step #4: 1850K .......... .......... .......... .......... .......... 1% 152M 4s Step #4: 1900K .......... .......... .......... .......... .......... 1% 132M 3s Step #4: 1950K .......... .......... .......... .......... .......... 1% 153M 3s Step #4: 2000K .......... .......... .......... .......... .......... 1% 18.0M 3s Step #4: 2050K .......... .......... .......... .......... .......... 1% 172M 3s Step #4: 2100K .......... .......... .......... .......... .......... 1% 146M 3s Step #4: 2150K .......... .......... .......... .......... .......... 1% 167M 3s Step #4: 2200K .......... .......... .......... .......... .......... 1% 160M 3s Step #4: 2250K .......... .......... .......... .......... .......... 1% 163M 3s Step #4: 2300K .......... .......... .......... .......... .......... 1% 122M 3s Step #4: 2350K .......... .......... .......... .......... .......... 2% 168M 3s Step #4: 2400K .......... .......... .......... .......... .......... 2% 163M 3s Step #4: 2450K .......... .......... .......... .......... .......... 2% 136M 3s Step #4: 2500K .......... .......... .......... .......... .......... 2% 130M 3s Step #4: 2550K .......... .......... .......... .......... .......... 2% 141M 3s Step #4: 2600K .......... .......... .......... .......... .......... 2% 132M 3s Step #4: 2650K .......... .......... .......... .......... .......... 2% 143M 3s Step #4: 2700K .......... .......... .......... .......... .......... 2% 118M 3s Step #4: 2750K .......... .......... .......... .......... .......... 2% 172M 3s Step #4: 2800K .......... .......... .......... .......... .......... 2% 157M 3s Step #4: 2850K .......... .......... .......... .......... .......... 2% 141M 3s Step #4: 2900K .......... .......... .......... .......... .......... 2% 116M 3s Step #4: 2950K .......... .......... .......... .......... .......... 2% 141M 3s Step #4: 3000K .......... .......... .......... .......... .......... 2% 148M 3s Step #4: 3050K .......... .......... .......... .......... .......... 2% 141M 3s Step #4: 3100K .......... .......... .......... .......... .......... 2% 142M 3s Step #4: 3150K .......... .......... .......... .......... .......... 2% 158M 2s Step #4: 3200K .......... .......... .......... .......... .......... 2% 152M 2s Step #4: 3250K .......... .......... .......... .......... .......... 2% 159M 2s Step #4: 3300K .......... .......... .......... .......... .......... 2% 154M 2s Step #4: 3350K .......... .......... .......... .......... .......... 2% 173M 2s Step #4: 3400K .......... .......... .......... .......... .......... 2% 162M 2s Step #4: 3450K .......... .......... .......... .......... .......... 2% 157M 2s Step #4: 3500K .......... .......... .......... .......... .......... 2% 128M 2s Step #4: 3550K .......... .......... .......... .......... .......... 3% 145M 2s Step #4: 3600K .......... .......... .......... .......... .......... 3% 92.5M 2s Step #4: 3650K .......... .......... .......... .......... .......... 3% 160M 2s Step #4: 3700K .......... .......... .......... .......... .......... 3% 139M 2s Step #4: 3750K .......... .......... .......... .......... .......... 3% 140M 2s Step #4: 3800K .......... .......... .......... .......... .......... 3% 151M 2s Step #4: 3850K .......... .......... .......... .......... .......... 3% 149M 2s Step #4: 3900K .......... .......... .......... .......... .......... 3% 138M 2s Step #4: 3950K .......... .......... .......... .......... .......... 3% 138M 2s Step #4: 4000K .......... .......... .......... .......... .......... 3% 144M 2s Step #4: 4050K .......... .......... .......... .......... .......... 3% 116M 2s Step #4: 4100K .......... .......... .......... .......... .......... 3% 166M 2s Step #4: 4150K .......... .......... .......... .......... .......... 3% 131M 2s Step #4: 4200K .......... .......... .......... .......... .......... 3% 102M 2s Step #4: 4250K .......... .......... .......... .......... .......... 3% 166M 2s Step #4: 4300K .......... .......... .......... .......... .......... 3% 113M 2s Step #4: 4350K .......... .......... .......... .......... .......... 3% 149M 2s Step #4: 4400K .......... .......... .......... .......... .......... 3% 145M 2s Step #4: 4450K .......... .......... .......... .......... .......... 3% 138M 2s Step #4: 4500K .......... .......... .......... .......... .......... 3% 135M 2s Step #4: 4550K .......... .......... .......... .......... .......... 3% 161M 2s Step #4: 4600K .......... .......... .......... .......... .......... 3% 151M 2s Step #4: 4650K .......... .......... .......... .......... .......... 3% 160M 2s Step #4: 4700K .......... .......... .......... .......... .......... 4% 134M 2s Step #4: 4750K .......... .......... .......... .......... .......... 4% 151M 2s Step #4: 4800K .......... .......... .......... .......... .......... 4% 157M 2s Step #4: 4850K .......... .......... .......... .......... .......... 4% 160M 2s Step #4: 4900K .......... .......... .......... .......... .......... 4% 144M 2s Step #4: 4950K .......... .......... .......... .......... .......... 4% 156M 2s Step #4: 5000K .......... .......... .......... .......... .......... 4% 157M 2s Step #4: 5050K .......... .......... .......... .......... .......... 4% 90.6M 2s Step #4: 5100K .......... .......... .......... .......... .......... 4% 121M 2s Step #4: 5150K .......... .......... .......... .......... .......... 4% 139M 2s Step #4: 5200K .......... .......... .......... .......... .......... 4% 126M 2s Step #4: 5250K .......... .......... .......... .......... .......... 4% 144M 2s Step #4: 5300K .......... .......... .......... .......... .......... 4% 128M 2s Step #4: 5350K .......... .......... .......... .......... .......... 4% 171M 2s Step #4: 5400K .......... .......... .......... .......... .......... 4% 138M 2s Step #4: 5450K .......... .......... .......... .......... .......... 4% 147M 2s Step #4: 5500K .......... .......... .......... .......... .......... 4% 119M 2s Step #4: 5550K .......... .......... .......... .......... .......... 4% 146M 2s Step #4: 5600K .......... .......... .......... .......... .......... 4% 178M 2s Step #4: 5650K .......... .......... .......... .......... .......... 4% 147M 2s Step #4: 5700K .......... .......... .......... .......... .......... 4% 102M 2s Step #4: 5750K .......... .......... .......... .......... .......... 4% 106M 2s Step #4: 5800K .......... .......... .......... .......... .......... 4% 136M 2s Step #4: 5850K .......... .......... .......... .......... .......... 4% 142M 2s Step #4: 5900K .......... .......... .......... .......... .......... 5% 125M 2s Step #4: 5950K .......... .......... .......... .......... .......... 5% 157M 2s Step #4: 6000K .......... .......... .......... .......... .......... 5% 149M 2s Step #4: 6050K .......... .......... .......... .......... .......... 5% 154M 2s Step #4: 6100K .......... .......... .......... .......... .......... 5% 134M 2s Step #4: 6150K .......... .......... .......... .......... .......... 5% 169M 2s Step #4: 6200K .......... .......... .......... .......... .......... 5% 144M 2s Step #4: 6250K .......... .......... .......... .......... .......... 5% 146M 2s Step #4: 6300K .......... .......... .......... .......... .......... 5% 123M 2s Step #4: 6350K .......... .......... .......... .......... .......... 5% 156M 2s Step #4: 6400K .......... .......... .......... .......... .......... 5% 150M 2s Step #4: 6450K .......... .......... .......... .......... .......... 5% 147M 2s Step #4: 6500K .......... .......... .......... .......... .......... 5% 138M 2s Step #4: 6550K .......... .......... .......... .......... .......... 5% 150M 2s Step #4: 6600K .......... .......... .......... .......... .......... 5% 152M 2s Step #4: 6650K .......... .......... .......... .......... .......... 5% 157M 2s Step #4: 6700K .......... .......... .......... .......... .......... 5% 124M 2s Step #4: 6750K .......... .......... .......... .......... .......... 5% 151M 2s Step #4: 6800K .......... .......... .......... .......... .......... 5% 153M 2s Step #4: 6850K .......... .......... .......... .......... .......... 5% 133M 2s Step #4: 6900K .......... .......... .......... .......... .......... 5% 125M 2s Step #4: 6950K .......... .......... .......... .......... .......... 5% 158M 2s Step #4: 7000K .......... .......... .......... .......... .......... 5% 159M 2s Step #4: 7050K .......... .......... .......... .......... .......... 5% 141M 2s Step #4: 7100K .......... .......... .......... .......... .......... 6% 126M 2s Step #4: 7150K .......... .......... .......... .......... .......... 6% 176M 2s Step #4: 7200K .......... .......... .......... .......... .......... 6% 142M 1s Step #4: 7250K .......... .......... .......... .......... .......... 6% 152M 1s Step #4: 7300K .......... .......... .......... .......... .......... 6% 161M 1s Step #4: 7350K .......... .......... .......... .......... .......... 6% 129M 1s Step #4: 7400K .......... .......... .......... .......... .......... 6% 149M 1s Step #4: 7450K .......... .......... .......... .......... .......... 6% 149M 1s Step #4: 7500K .......... .......... .......... .......... .......... 6% 146M 1s Step #4: 7550K .......... .......... .......... .......... .......... 6% 137M 1s Step #4: 7600K .......... .......... .......... .......... .......... 6% 141M 1s Step #4: 7650K .......... .......... .......... .......... .......... 6% 168M 1s Step #4: 7700K .......... .......... .......... .......... .......... 6% 151M 1s Step #4: 7750K .......... .......... .......... .......... .......... 6% 134M 1s Step #4: 7800K .......... .......... .......... .......... .......... 6% 154M 1s Step #4: 7850K .......... .......... .......... .......... .......... 6% 157M 1s Step #4: 7900K .......... .......... .......... .......... .......... 6% 144M 1s Step #4: 7950K .......... .......... .......... .......... .......... 6% 133M 1s Step #4: 8000K .......... .......... .......... .......... .......... 6% 143M 1s Step #4: 8050K .......... .......... .......... .......... .......... 6% 145M 1s Step #4: 8100K .......... .......... .......... .......... .......... 6% 142M 1s Step #4: 8150K .......... .......... .......... .......... .......... 6% 145M 1s Step #4: 8200K .......... .......... .......... .......... .......... 6% 136M 1s Step #4: 8250K .......... .......... .......... .......... .......... 7% 148M 1s Step #4: 8300K .......... .......... .......... .......... .......... 7% 133M 1s Step #4: 8350K .......... .......... .......... .......... .......... 7% 141M 1s Step #4: 8400K .......... .......... .......... .......... .......... 7% 149M 1s Step #4: 8450K .......... .......... .......... .......... .......... 7% 159M 1s Step #4: 8500K .......... .......... .......... .......... .......... 7% 138M 1s Step #4: 8550K .......... .......... .......... .......... .......... 7% 155M 1s Step #4: 8600K .......... .......... .......... .......... .......... 7% 143M 1s Step #4: 8650K .......... .......... .......... .......... .......... 7% 151M 1s Step #4: 8700K .......... .......... .......... .......... .......... 7% 101M 1s Step #4: 8750K .......... .......... .......... .......... .......... 7% 142M 1s Step #4: 8800K .......... .......... .......... .......... .......... 7% 137M 1s Step #4: 8850K .......... .......... .......... .......... .......... 7% 154M 1s Step #4: 8900K .......... .......... .......... .......... .......... 7% 116M 1s Step #4: 8950K .......... .......... .......... .......... .......... 7% 149M 1s Step #4: 9000K .......... .......... .......... .......... .......... 7% 153M 1s Step #4: 9050K .......... .......... .......... .......... .......... 7% 154M 1s Step #4: 9100K .......... .......... .......... .......... .......... 7% 113M 1s Step #4: 9150K .......... .......... .......... .......... .......... 7% 159M 1s Step #4: 9200K .......... .......... .......... .......... .......... 7% 146M 1s Step #4: 9250K .......... .......... .......... .......... .......... 7% 150M 1s Step #4: 9300K .......... .......... .......... .......... .......... 7% 138M 1s Step #4: 9350K .......... .......... .......... .......... .......... 7% 156M 1s Step #4: 9400K .......... .......... .......... .......... .......... 7% 139M 1s Step #4: 9450K .......... .......... .......... .......... .......... 8% 151M 1s Step #4: 9500K .......... .......... .......... .......... .......... 8% 107M 1s Step #4: 9550K .......... .......... .......... .......... .......... 8% 127M 1s Step #4: 9600K .......... .......... .......... .......... .......... 8% 137M 1s Step #4: 9650K .......... .......... .......... .......... .......... 8% 134M 1s Step #4: 9700K .......... .......... .......... .......... .......... 8% 153M 1s Step #4: 9750K .......... .......... .......... .......... .......... 8% 147M 1s Step #4: 9800K .......... .......... .......... .......... .......... 8% 141M 1s Step #4: 9850K .......... .......... .......... .......... .......... 8% 153M 1s Step #4: 9900K .......... .......... .......... .......... .......... 8% 135M 1s Step #4: 9950K .......... .......... .......... .......... .......... 8% 155M 1s Step #4: 10000K .......... .......... .......... .......... .......... 8% 131M 1s Step #4: 10050K .......... .......... .......... .......... .......... 8% 150M 1s Step #4: 10100K .......... .......... .......... .......... .......... 8% 139M 1s Step #4: 10150K .......... .......... .......... .......... .......... 8% 160M 1s Step #4: 10200K .......... .......... .......... .......... .......... 8% 135M 1s Step #4: 10250K .......... .......... .......... .......... .......... 8% 179M 1s Step #4: 10300K .......... .......... .......... .......... .......... 8% 135M 1s Step #4: 10350K .......... .......... .......... .......... .......... 8% 148M 1s Step #4: 10400K .......... .......... .......... .......... .......... 8% 132M 1s Step #4: 10450K .......... .......... .......... .......... .......... 8% 148M 1s Step #4: 10500K .......... .......... .......... .......... .......... 8% 120M 1s Step #4: 10550K .......... .......... .......... .......... .......... 8% 169M 1s Step #4: 10600K .......... .......... .......... .......... .......... 8% 134M 1s Step #4: 10650K .......... .......... .......... .......... .......... 9% 111M 1s Step #4: 10700K .......... .......... .......... .......... .......... 9% 139M 1s Step #4: 10750K .......... .......... .......... .......... .......... 9% 162M 1s Step #4: 10800K .......... .......... .......... .......... .......... 9% 136M 1s Step #4: 10850K .......... .......... .......... .......... .......... 9% 149M 1s Step #4: 10900K .......... .......... .......... .......... .......... 9% 167M 1s Step #4: 10950K .......... .......... .......... .......... .......... 9% 145M 1s Step #4: 11000K .......... .......... .......... .......... .......... 9% 103M 1s Step #4: 11050K .......... .......... .......... .......... .......... 9% 119M 1s Step #4: 11100K .......... .......... .......... .......... .......... 9% 122M 1s Step #4: 11150K .......... .......... .......... .......... .......... 9% 155M 1s Step #4: 11200K .......... .......... .......... .......... .......... 9% 134M 1s Step #4: 11250K .......... .......... .......... .......... .......... 9% 146M 1s Step #4: 11300K .......... .......... .......... .......... .......... 9% 152M 1s Step #4: 11350K .......... .......... .......... .......... .......... 9% 136M 1s Step #4: 11400K .......... .......... .......... .......... .......... 9% 112M 1s Step #4: 11450K .......... .......... .......... .......... .......... 9% 164M 1s Step #4: 11500K .......... .......... .......... .......... .......... 9% 122M 1s Step #4: 11550K .......... .......... .......... .......... .......... 9% 124M 1s Step #4: 11600K .......... .......... .......... .......... .......... 9% 145M 1s Step #4: 11650K .......... .......... .......... .......... .......... 9% 146M 1s Step #4: 11700K .......... .......... .......... .......... .......... 9% 146M 1s Step #4: 11750K .......... .......... .......... .......... .......... 9% 134M 1s Step #4: 11800K .......... .......... .......... .......... .......... 10% 108M 1s Step #4: 11850K .......... .......... .......... .......... .......... 10% 159M 1s Step #4: 11900K .......... .......... .......... .......... .......... 10% 162M 1s Step #4: 11950K .......... .......... .......... .......... .......... 10% 116M 1s Step #4: 12000K .......... .......... .......... .......... .......... 10% 145M 1s Step #4: 12050K .......... .......... .......... .......... .......... 10% 171M 1s Step #4: 12100K .......... .......... .......... .......... .......... 10% 157M 1s Step #4: 12150K .......... .......... .......... .......... .......... 10% 131M 1s Step #4: 12200K .......... .......... .......... .......... .......... 10% 166M 1s Step #4: 12250K .......... .......... .......... .......... .......... 10% 136M 1s Step #4: 12300K .......... .......... .......... .......... .......... 10% 218M 1s Step #4: 12350K .......... .......... .......... .......... .......... 10% 161M 1s Step #4: 12400K .......... .......... .......... .......... .......... 10% 188M 1s Step #4: 12450K .......... .......... .......... .......... .......... 10% 216M 1s Step #4: 12500K .......... .......... .......... .......... .......... 10% 199M 1s Step #4: 12550K .......... .......... .......... .......... .......... 10% 187M 1s Step #4: 12600K .......... .......... .......... .......... .......... 10% 210M 1s Step #4: 12650K .......... .......... .......... .......... .......... 10% 189M 1s Step #4: 12700K .......... .......... .......... .......... .......... 10% 203M 1s Step #4: 12750K .......... .......... .......... .......... .......... 10% 174M 1s Step #4: 12800K .......... .......... .......... .......... .......... 10% 207M 1s Step #4: 12850K .......... .......... .......... .......... .......... 10% 115M 1s Step #4: 12900K .......... .......... .......... .......... .......... 10% 150M 1s Step #4: 12950K .......... .......... .......... .......... .......... 10% 101M 1s Step #4: 13000K .......... .......... .......... .......... .......... 11% 139M 1s Step #4: 13050K .......... .......... .......... .......... .......... 11% 158M 1s Step #4: 13100K .......... .......... .......... .......... .......... 11% 156M 1s Step #4: 13150K .......... .......... .......... .......... .......... 11% 131M 1s Step #4: 13200K .......... .......... .......... .......... .......... 11% 156M 1s Step #4: 13250K .......... .......... .......... .......... .......... 11% 136M 1s Step #4: 13300K .......... .......... .......... .......... .......... 11% 163M 1s Step #4: 13350K .......... .......... .......... .......... .......... 11% 153M 1s Step #4: 13400K .......... .......... .......... .......... .......... 11% 139M 1s Step #4: 13450K .......... .......... .......... .......... .......... 11% 151M 1s Step #4: 13500K .......... .......... .......... .......... .......... 11% 158M 1s Step #4: 13550K .......... .......... .......... .......... .......... 11% 117M 1s Step #4: 13600K .......... .......... .......... .......... .......... 11% 140M 1s Step #4: 13650K .......... .......... .......... .......... .......... 11% 98.7M 1s Step #4: 13700K .......... .......... .......... .......... .......... 11% 152M 1s Step #4: 13750K .......... .......... .......... .......... .......... 11% 123M 1s Step #4: 13800K .......... .......... .......... .......... .......... 11% 183M 1s Step #4: 13850K .......... .......... .......... .......... .......... 11% 177M 1s Step #4: 13900K .......... .......... .......... .......... .......... 11% 159M 1s Step #4: 13950K .......... .......... .......... .......... .......... 11% 75.2M 1s Step #4: 14000K .......... .......... .......... .......... .......... 11% 187M 1s Step #4: 14050K .......... .......... .......... .......... .......... 11% 155M 1s Step #4: 14100K .......... .......... .......... .......... .......... 11% 169M 1s Step #4: 14150K .......... .......... .......... .......... .......... 11% 115M 1s Step #4: 14200K .......... .......... .......... .......... .......... 12% 91.3M 1s Step #4: 14250K .......... .......... .......... .......... .......... 12% 150M 1s Step #4: 14300K .......... .......... .......... .......... .......... 12% 125M 1s Step #4: 14350K .......... .......... .......... .......... .......... 12% 124M 1s Step #4: 14400K .......... .......... .......... .......... .......... 12% 158M 1s Step #4: 14450K .......... .......... .......... .......... .......... 12% 171M 1s Step #4: 14500K .......... .......... .......... .......... .......... 12% 144M 1s Step #4: 14550K .......... .......... .......... .......... .......... 12% 148M 1s Step #4: 14600K .......... .......... .......... .......... .......... 12% 145M 1s Step #4: 14650K .......... .......... .......... .......... .......... 12% 154M 1s Step #4: 14700K .......... .......... .......... .......... .......... 12% 167M 1s Step #4: 14750K .......... .......... .......... .......... .......... 12% 128M 1s Step #4: 14800K .......... .......... .......... .......... .......... 12% 153M 1s Step #4: 14850K .......... .......... .......... .......... .......... 12% 163M 1s Step #4: 14900K .......... .......... .......... .......... .......... 12% 174M 1s Step #4: 14950K .......... .......... .......... .......... .......... 12% 141M 1s Step #4: 15000K .......... .......... .......... .......... .......... 12% 169M 1s Step #4: 15050K .......... .......... .......... .......... .......... 12% 200M 1s Step #4: 15100K .......... .......... .......... .......... .......... 12% 187M 1s Step #4: 15150K .......... .......... .......... .......... .......... 12% 137M 1s Step #4: 15200K .......... .......... .......... .......... .......... 12% 172M 1s Step #4: 15250K .......... .......... .......... .......... .......... 12% 153M 1s Step #4: 15300K .......... .......... .......... .......... .......... 12% 158M 1s Step #4: 15350K .......... .......... .......... .......... .......... 12% 155M 1s Step #4: 15400K .......... .......... .......... .......... .......... 13% 155M 1s Step #4: 15450K .......... .......... .......... .......... .......... 13% 160M 1s Step #4: 15500K .......... .......... .......... .......... .......... 13% 140M 1s Step #4: 15550K .......... .......... .......... .......... .......... 13% 163M 1s Step #4: 15600K .......... .......... .......... .......... .......... 13% 164M 1s Step #4: 15650K .......... .......... .......... .......... .......... 13% 160M 1s Step #4: 15700K .......... .......... .......... .......... .......... 13% 135M 1s Step #4: 15750K .......... .......... .......... .......... .......... 13% 145M 1s Step #4: 15800K .......... .......... .......... .......... .......... 13% 155M 1s Step #4: 15850K .......... .......... .......... .......... .......... 13% 162M 1s Step #4: 15900K .......... .......... .......... .......... .......... 13% 72.7M 1s Step #4: 15950K .......... .......... .......... .......... .......... 13% 165M 1s Step #4: 16000K .......... .......... .......... .......... .......... 13% 167M 1s Step #4: 16050K .......... .......... .......... .......... .......... 13% 124M 1s Step #4: 16100K .......... .......... .......... .......... .......... 13% 141M 1s Step #4: 16150K .......... .......... .......... .......... .......... 13% 159M 1s Step #4: 16200K .......... .......... .......... .......... .......... 13% 139M 1s Step #4: 16250K .......... .......... .......... .......... .......... 13% 138M 1s Step #4: 16300K .......... .......... .......... .......... .......... 13% 132M 1s Step #4: 16350K .......... .......... .......... .......... .......... 13% 153M 1s Step #4: 16400K .......... .......... .......... .......... .......... 13% 131M 1s Step #4: 16450K .......... .......... .......... .......... .......... 13% 157M 1s Step #4: 16500K .......... .......... .......... .......... .......... 13% 126M 1s Step #4: 16550K .......... .......... .......... .......... .......... 14% 157M 1s Step #4: 16600K .......... .......... .......... .......... .......... 14% 158M 1s Step #4: 16650K .......... .......... .......... .......... .......... 14% 166M 1s Step #4: 16700K .......... .......... .......... .......... .......... 14% 126M 1s Step #4: 16750K .......... .......... .......... .......... .......... 14% 143M 1s Step #4: 16800K .......... .......... .......... .......... .......... 14% 160M 1s Step #4: 16850K .......... .......... .......... .......... .......... 14% 159M 1s Step #4: 16900K .......... .......... .......... .......... .......... 14% 118M 1s Step #4: 16950K .......... .......... .......... .......... .......... 14% 168M 1s Step #4: 17000K .......... .......... .......... .......... .......... 14% 158M 1s Step #4: 17050K .......... .......... .......... .......... .......... 14% 159M 1s Step #4: 17100K .......... .......... .......... .......... .......... 14% 127M 1s Step #4: 17150K .......... .......... .......... .......... .......... 14% 143M 1s Step #4: 17200K .......... .......... .......... .......... .......... 14% 150M 1s Step #4: 17250K .......... .......... .......... .......... .......... 14% 160M 1s Step #4: 17300K .......... .......... .......... .......... .......... 14% 130M 1s Step #4: 17350K .......... .......... .......... .......... .......... 14% 158M 1s Step #4: 17400K .......... .......... .......... .......... .......... 14% 124M 1s Step #4: 17450K .......... .......... .......... .......... .......... 14% 188M 1s Step #4: 17500K .......... .......... .......... .......... .......... 14% 111M 1s Step #4: 17550K .......... .......... .......... .......... .......... 14% 118M 1s Step #4: 17600K .......... .......... .......... .......... .......... 14% 154M 1s Step #4: 17650K .......... .......... .......... .......... .......... 14% 152M 1s Step #4: 17700K .......... .......... .......... .......... .......... 14% 170M 1s Step #4: 17750K .......... .......... .......... .......... .......... 15% 135M 1s Step #4: 17800K .......... .......... .......... .......... .......... 15% 152M 1s Step #4: 17850K .......... .......... .......... .......... .......... 15% 146M 1s Step #4: 17900K .......... .......... .......... .......... .......... 15% 150M 1s Step #4: 17950K .......... .......... .......... .......... .......... 15% 103M 1s Step #4: 18000K .......... .......... .......... .......... .......... 15% 159M 1s Step #4: 18050K .......... .......... .......... .......... .......... 15% 150M 1s Step #4: 18100K .......... .......... .......... .......... .......... 15% 144M 1s Step #4: 18150K .......... .......... .......... .......... .......... 15% 127M 1s Step #4: 18200K .......... .......... .......... .......... .......... 15% 153M 1s Step #4: 18250K .......... .......... .......... .......... .......... 15% 149M 1s Step #4: 18300K .......... .......... .......... .......... .......... 15% 153M 1s Step #4: 18350K .......... .......... .......... .......... .......... 15% 135M 1s Step #4: 18400K .......... .......... .......... .......... .......... 15% 127M 1s Step #4: 18450K .......... .......... .......... .......... .......... 15% 167M 1s Step #4: 18500K .......... .......... .......... .......... .......... 15% 145M 1s Step #4: 18550K .......... .......... .......... .......... .......... 15% 170M 1s Step #4: 18600K .......... .......... .......... .......... .......... 15% 159M 1s Step #4: 18650K .......... .......... .......... .......... .......... 15% 151M 1s Step #4: 18700K .......... .......... .......... .......... .......... 15% 120M 1s Step #4: 18750K .......... .......... .......... .......... .......... 15% 158M 1s Step #4: 18800K .......... .......... .......... .......... .......... 15% 157M 1s Step #4: 18850K .......... .......... .......... .......... .......... 15% 177M 1s Step #4: 18900K .......... .......... .......... .......... .......... 15% 126M 1s Step #4: 18950K .......... .......... .......... .......... .......... 16% 154M 1s Step #4: 19000K .......... .......... .......... .......... .......... 16% 158M 1s Step #4: 19050K .......... .......... .......... .......... .......... 16% 141M 1s Step #4: 19100K .......... .......... .......... .......... .......... 16% 139M 1s Step #4: 19150K .......... .......... .......... .......... .......... 16% 162M 1s Step #4: 19200K .......... .......... .......... .......... .......... 16% 152M 1s Step #4: 19250K .......... .......... .......... .......... .......... 16% 129M 1s Step #4: 19300K .......... .......... .......... .......... .......... 16% 145M 1s Step #4: 19350K .......... .......... .......... .......... .......... 16% 170M 1s Step #4: 19400K .......... .......... .......... .......... .......... 16% 129M 1s Step #4: 19450K .......... .......... .......... .......... .......... 16% 132M 1s Step #4: 19500K .......... .......... .......... .......... .......... 16% 174M 1s Step #4: 19550K .......... .......... .......... .......... .......... 16% 117M 1s Step #4: 19600K .......... .......... .......... .......... .......... 16% 144M 1s Step #4: 19650K .......... .......... .......... .......... .......... 16% 112M 1s Step #4: 19700K .......... .......... .......... .......... .......... 16% 129M 1s Step #4: 19750K .......... .......... .......... .......... .......... 16% 128M 1s Step #4: 19800K .......... .......... .......... .......... .......... 16% 153M 1s Step #4: 19850K .......... .......... .......... .......... .......... 16% 155M 1s Step #4: 19900K .......... .......... .......... .......... .......... 16% 143M 1s Step #4: 19950K .......... .......... .......... .......... .......... 16% 133M 1s Step #4: 20000K .......... .......... .......... .......... .......... 16% 150M 1s Step #4: 20050K .......... .......... .......... .......... .......... 16% 156M 1s Step #4: 20100K .......... .......... .......... .......... .......... 17% 136M 1s Step #4: 20150K .......... .......... .......... .......... .......... 17% 112M 1s Step #4: 20200K .......... .......... .......... .......... .......... 17% 146M 1s Step #4: 20250K .......... .......... .......... .......... .......... 17% 158M 1s Step #4: 20300K .......... .......... .......... .......... .......... 17% 163M 1s Step #4: 20350K .......... .......... .......... .......... .......... 17% 129M 1s Step #4: 20400K .......... .......... .......... .......... .......... 17% 135M 1s Step #4: 20450K .......... .......... .......... .......... .......... 17% 137M 1s Step #4: 20500K .......... .......... .......... .......... .......... 17% 146M 1s Step #4: 20550K .......... .......... .......... .......... .......... 17% 143M 1s Step #4: 20600K .......... .......... .......... .......... .......... 17% 117M 1s Step #4: 20650K .......... .......... .......... .......... .......... 17% 124M 1s Step #4: 20700K .......... .......... .......... .......... .......... 17% 123M 1s Step #4: 20750K .......... .......... .......... .......... .......... 17% 154M 1s Step #4: 20800K .......... .......... .......... .......... .......... 17% 148M 1s Step #4: 20850K .......... .......... .......... .......... .......... 17% 152M 1s Step #4: 20900K .......... .......... .......... .......... .......... 17% 140M 1s Step #4: 20950K .......... .......... .......... .......... .......... 17% 155M 1s Step #4: 21000K .......... .......... .......... .......... .......... 17% 135M 1s Step #4: 21050K .......... .......... .......... .......... .......... 17% 152M 1s Step #4: 21100K .......... .......... .......... .......... .......... 17% 124M 1s Step #4: 21150K .......... .......... .......... .......... .......... 17% 138M 1s Step #4: 21200K .......... .......... .......... .......... .......... 17% 153M 1s Step #4: 21250K .......... .......... .......... .......... .......... 17% 163M 1s Step #4: 21300K .......... .......... .......... .......... .......... 18% 140M 1s Step #4: 21350K .......... .......... .......... .......... .......... 18% 144M 1s Step #4: 21400K .......... .......... .......... .......... .......... 18% 158M 1s Step #4: 21450K .......... .......... .......... .......... .......... 18% 156M 1s Step #4: 21500K .......... .......... .......... .......... .......... 18% 145M 1s Step #4: 21550K .......... .......... .......... .......... .......... 18% 135M 1s Step #4: 21600K .......... .......... .......... .......... .......... 18% 139M 1s Step #4: 21650K .......... .......... .......... .......... .......... 18% 157M 1s Step #4: 21700K .......... .......... .......... .......... .......... 18% 155M 1s Step #4: 21750K .......... .......... .......... .......... .......... 18% 139M 1s Step #4: 21800K .......... .......... .......... .......... .......... 18% 157M 1s Step #4: 21850K .......... .......... .......... .......... .......... 18% 164M 1s Step #4: 21900K .......... .......... .......... .......... .......... 18% 143M 1s Step #4: 21950K .......... .......... .......... .......... .......... 18% 130M 1s Step #4: 22000K .......... .......... .......... .......... .......... 18% 151M 1s Step #4: 22050K .......... .......... .......... .......... .......... 18% 162M 1s Step #4: 22100K .......... .......... .......... .......... .......... 18% 152M 1s Step #4: 22150K .......... .......... .......... .......... .......... 18% 104M 1s Step #4: 22200K .......... .......... .......... .......... .......... 18% 153M 1s Step #4: 22250K .......... .......... .......... .......... .......... 18% 160M 1s Step #4: 22300K .......... .......... .......... .......... .......... 18% 149M 1s Step #4: 22350K .......... .......... .......... .......... .......... 18% 115M 1s Step #4: 22400K .......... .......... .......... .......... .......... 18% 158M 1s Step #4: 22450K .......... .......... .......... .......... .......... 18% 141M 1s Step #4: 22500K .......... .......... .......... .......... .......... 19% 101M 1s Step #4: 22550K .......... .......... .......... .......... .......... 19% 150M 1s Step #4: 22600K .......... .......... .......... .......... .......... 19% 144M 1s Step #4: 22650K .......... .......... .......... .......... .......... 19% 149M 1s Step #4: 22700K .......... .......... .......... .......... .......... 19% 158M 1s Step #4: 22750K .......... .......... .......... .......... .......... 19% 112M 1s Step #4: 22800K .......... .......... .......... .......... .......... 19% 145M 1s Step #4: 22850K .......... .......... .......... .......... .......... 19% 136M 1s Step #4: 22900K .......... .......... .......... .......... .......... 19% 158M 1s Step #4: 22950K .......... .......... .......... .......... .......... 19% 142M 1s Step #4: 23000K .......... .......... .......... .......... .......... 19% 140M 1s Step #4: 23050K .......... .......... .......... .......... .......... 19% 157M 1s Step #4: 23100K .......... .......... .......... .......... .......... 19% 150M 1s Step #4: 23150K .......... .......... .......... .......... .......... 19% 133M 1s Step #4: 23200K .......... .......... .......... .......... .......... 19% 171M 1s Step #4: 23250K .......... .......... .......... .......... .......... 19% 158M 1s Step #4: 23300K .......... .......... .......... .......... .......... 19% 155M 1s Step #4: 23350K .......... .......... .......... .......... .......... 19% 114M 1s Step #4: 23400K .......... .......... .......... .......... .......... 19% 158M 1s Step #4: 23450K .......... .......... .......... .......... .......... 19% 140M 1s Step #4: 23500K .......... .......... .......... .......... .......... 19% 153M 1s Step #4: 23550K .......... .......... .......... .......... .......... 19% 153M 1s Step #4: 23600K .......... .......... .......... .......... .......... 19% 129M 1s Step #4: 23650K .......... .......... .......... .......... .......... 20% 171M 1s Step #4: 23700K .......... .......... .......... .......... .......... 20% 165M 1s Step #4: 23750K .......... .......... .......... .......... .......... 20% 142M 1s Step #4: 23800K .......... .......... .......... .......... .......... 20% 100M 1s Step #4: 23850K .......... .......... .......... .......... .......... 20% 143M 1s Step #4: 23900K .......... .......... .......... .......... .......... 20% 132M 1s Step #4: 23950K .......... .......... .......... .......... .......... 20% 124M 1s Step #4: 24000K .......... .......... .......... .......... .......... 20% 158M 1s Step #4: 24050K .......... .......... .......... .......... .......... 20% 148M 1s Step #4: 24100K .......... .......... .......... .......... .......... 20% 148M 1s Step #4: 24150K .......... .......... .......... .......... .......... 20% 140M 1s Step #4: 24200K .......... .......... .......... .......... .......... 20% 155M 1s Step #4: 24250K .......... .......... .......... .......... .......... 20% 163M 1s Step #4: 24300K .......... .......... .......... .......... .......... 20% 157M 1s Step #4: 24350K .......... .......... .......... .......... .......... 20% 113M 1s Step #4: 24400K .......... .......... .......... .......... .......... 20% 159M 1s Step #4: 24450K .......... .......... .......... .......... .......... 20% 179M 1s Step #4: 24500K .......... .......... .......... .......... .......... 20% 135M 1s Step #4: 24550K .......... .......... .......... .......... .......... 20% 141M 1s Step #4: 24600K .......... .......... .......... .......... .......... 20% 135M 1s Step #4: 24650K .......... .......... .......... .......... .......... 20% 103M 1s Step #4: 24700K .......... .......... .......... .......... .......... 20% 160M 1s Step #4: 24750K .......... .......... .......... .......... .......... 20% 143M 1s Step #4: 24800K .......... .......... .......... .......... .......... 20% 155M 1s Step #4: 24850K .......... .......... .......... .......... .......... 21% 130M 1s Step #4: 24900K .......... .......... .......... .......... .......... 21% 161M 1s Step #4: 24950K .......... .......... .......... .......... .......... 21% 135M 1s Step #4: 25000K .......... .......... .......... .......... .......... 21% 161M 1s Step #4: 25050K .......... .......... .......... .......... .......... 21% 160M 1s Step #4: 25100K .......... .......... .......... .......... .......... 21% 126M 1s Step #4: 25150K .......... .......... .......... .......... .......... 21% 132M 1s Step #4: 25200K .......... .......... .......... .......... .......... 21% 161M 1s Step #4: 25250K .......... .......... .......... .......... .......... 21% 149M 1s Step #4: 25300K .......... .......... .......... .......... .......... 21% 149M 1s Step #4: 25350K .......... .......... .......... .......... .......... 21% 132M 1s Step #4: 25400K .......... .......... .......... .......... .......... 21% 153M 1s Step #4: 25450K .......... .......... .......... .......... .......... 21% 159M 1s Step #4: 25500K .......... .......... .......... .......... .......... 21% 159M 1s Step #4: 25550K .......... .......... .......... .......... .......... 21% 126M 1s Step #4: 25600K .......... .......... .......... .......... .......... 21% 151M 1s Step #4: 25650K .......... .......... .......... .......... .......... 21% 164M 1s Step #4: 25700K .......... .......... .......... .......... .......... 21% 133M 1s Step #4: 25750K .......... .......... .......... .......... .......... 21% 159M 1s Step #4: 25800K .......... .......... .......... .......... .......... 21% 162M 1s Step #4: 25850K .......... .......... .......... .......... .......... 21% 169M 1s Step #4: 25900K .......... .......... .......... .......... .......... 21% 145M 1s Step #4: 25950K .......... .......... .......... .......... .......... 21% 160M 1s Step #4: 26000K .......... .......... .......... .......... .......... 21% 156M 1s Step #4: 26050K .......... .......... .......... .......... .......... 22% 165M 1s Step #4: 26100K .......... .......... .......... .......... .......... 22% 96.4M 1s Step #4: 26150K .......... .......... .......... .......... .......... 22% 161M 1s Step #4: 26200K .......... .......... .......... .......... .......... 22% 129M 1s Step #4: 26250K .......... .......... .......... .......... .......... 22% 145M 1s Step #4: 26300K .......... .......... .......... .......... .......... 22% 124M 1s Step #4: 26350K .......... .......... .......... .......... .......... 22% 127M 1s Step #4: 26400K .......... .......... .......... .......... .......... 22% 148M 1s Step #4: 26450K .......... .......... .......... .......... .......... 22% 160M 1s Step #4: 26500K .......... .......... .......... .......... .......... 22% 139M 1s Step #4: 26550K .......... .......... .......... .......... .......... 22% 157M 1s Step #4: 26600K .......... .......... .......... .......... .......... 22% 136M 1s Step #4: 26650K .......... .......... .......... .......... .......... 22% 159M 1s Step #4: 26700K .......... .......... .......... .......... .......... 22% 141M 1s Step #4: 26750K .......... .......... .......... .......... .......... 22% 156M 1s Step #4: 26800K .......... .......... .......... .......... .......... 22% 135M 1s Step #4: 26850K .......... .......... .......... .......... .......... 22% 105M 1s Step #4: 26900K .......... .......... .......... .......... .......... 22% 129M 1s Step #4: 26950K .......... .......... .......... .......... .......... 22% 95.2M 1s Step #4: 27000K .......... .......... .......... .......... .......... 22% 154M 1s Step #4: 27050K .......... .......... .......... .......... .......... 22% 149M 1s Step #4: 27100K .......... .......... .......... .......... .......... 22% 127M 1s Step #4: 27150K .......... .......... .......... .......... .......... 22% 147M 1s Step #4: 27200K .......... .......... .......... .......... .......... 22% 152M 1s Step #4: 27250K .......... .......... .......... .......... .......... 23% 157M 1s Step #4: 27300K .......... .......... .......... .......... .......... 23% 150M 1s Step #4: 27350K .......... .......... .......... .......... .......... 23% 170M 1s Step #4: 27400K .......... .......... .......... .......... .......... 23% 156M 1s Step #4: 27450K .......... .......... .......... .......... .......... 23% 128M 1s Step #4: 27500K .......... .......... .......... .......... .......... 23% 134M 1s Step #4: 27550K .......... .......... .......... .......... .......... 23% 149M 1s Step #4: 27600K .......... .......... .......... .......... .......... 23% 141M 1s Step #4: 27650K .......... .......... .......... .......... .......... 23% 163M 1s Step #4: 27700K .......... .......... .......... .......... .......... 23% 113M 1s Step #4: 27750K .......... .......... .......... .......... .......... 23% 134M 1s Step #4: 27800K .......... .......... .......... .......... .......... 23% 135M 1s Step #4: 27850K .......... .......... .......... .......... .......... 23% 152M 1s Step #4: 27900K .......... .......... .......... .......... .......... 23% 137M 1s Step #4: 27950K .......... .......... .......... .......... .......... 23% 137M 1s Step #4: 28000K .......... .......... .......... .......... .......... 23% 111M 1s Step #4: 28050K .......... .......... .......... .......... .......... 23% 138M 1s Step #4: 28100K .......... .......... .......... .......... .......... 23% 123M 1s Step #4: 28150K .......... .......... .......... .......... .......... 23% 121M 1s Step #4: 28200K .......... .......... .......... .......... .......... 23% 126M 1s Step #4: 28250K .......... .......... .......... .......... .......... 23% 145M 1s Step #4: 28300K .......... .......... .......... .......... .......... 23% 171M 1s Step #4: 28350K .......... .......... .......... .......... .......... 23% 119M 1s Step #4: 28400K .......... .......... .......... .......... .......... 24% 121M 1s Step #4: 28450K .......... .......... .......... .......... .......... 24% 144M 1s Step #4: 28500K .......... .......... .......... .......... .......... 24% 153M 1s Step #4: 28550K .......... .......... .......... .......... .......... 24% 135M 1s Step #4: 28600K .......... .......... .......... .......... .......... 24% 158M 1s Step #4: 28650K .......... .......... .......... .......... .......... 24% 138M 1s Step #4: 28700K .......... .......... .......... .......... .......... 24% 171M 1s Step #4: 28750K .......... .......... .......... .......... .......... 24% 116M 1s Step #4: 28800K .......... .......... .......... .......... .......... 24% 152M 1s Step #4: 28850K .......... .......... .......... .......... .......... 24% 152M 1s Step #4: 28900K .......... .......... .......... .......... .......... 24% 156M 1s Step #4: 28950K .......... .......... .......... .......... .......... 24% 122M 1s Step #4: 29000K .......... .......... .......... .......... .......... 24% 156M 1s Step #4: 29050K .......... .......... .......... .......... .......... 24% 159M 1s Step #4: 29100K .......... .......... .......... .......... .......... 24% 140M 1s Step #4: 29150K .......... .......... .......... .......... .......... 24% 121M 1s Step #4: 29200K .......... .......... .......... .......... .......... 24% 159M 1s Step #4: 29250K .......... .......... .......... .......... .......... 24% 154M 1s Step #4: 29300K .......... .......... .......... .......... .......... 24% 150M 1s Step #4: 29350K .......... .......... .......... .......... .......... 24% 135M 1s Step #4: 29400K .......... .......... .......... .......... .......... 24% 153M 1s Step #4: 29450K .......... .......... .......... .......... .......... 24% 161M 1s Step #4: 29500K .......... .......... .......... .......... .......... 24% 148M 1s Step #4: 29550K .......... .......... .......... .......... .......... 24% 127M 1s Step #4: 29600K .......... .......... .......... .......... .......... 25% 158M 1s Step #4: 29650K .......... .......... .......... .......... .......... 25% 144M 1s Step #4: 29700K .......... .......... .......... .......... .......... 25% 140M 1s Step #4: 29750K .......... .......... .......... .......... .......... 25% 127M 1s Step #4: 29800K .......... .......... .......... .......... .......... 25% 144M 1s Step #4: 29850K .......... .......... .......... .......... .......... 25% 160M 1s Step #4: 29900K .......... .......... .......... .......... .......... 25% 156M 1s Step #4: 29950K .......... .......... .......... .......... .......... 25% 129M 1s Step #4: 30000K .......... .......... .......... .......... .......... 25% 168M 1s Step #4: 30050K .......... .......... .......... .......... .......... 25% 159M 1s Step #4: 30100K .......... .......... .......... .......... .......... 25% 160M 1s Step #4: 30150K .......... .......... .......... .......... .......... 25% 137M 1s Step #4: 30200K .......... .......... .......... .......... .......... 25% 155M 1s Step #4: 30250K .......... .......... .......... .......... .......... 25% 143M 1s Step #4: 30300K .......... .......... .......... .......... .......... 25% 135M 1s Step #4: 30350K .......... .......... .......... .......... .......... 25% 116M 1s Step #4: 30400K .......... .......... .......... .......... .......... 25% 149M 1s Step #4: 30450K .......... .......... .......... .......... .......... 25% 143M 1s Step #4: 30500K .......... .......... .......... .......... .......... 25% 164M 1s Step #4: 30550K .......... .......... .......... .......... .......... 25% 142M 1s Step #4: 30600K .......... .......... .......... .......... .......... 25% 154M 1s Step #4: 30650K .......... .......... .......... .......... .......... 25% 144M 1s Step #4: 30700K .......... .......... .......... .......... .......... 25% 150M 1s Step #4: 30750K .......... .......... .......... .......... .......... 25% 124M 1s Step #4: 30800K .......... .......... .......... .......... .......... 26% 156M 1s Step #4: 30850K .......... .......... .......... .......... .......... 26% 152M 1s Step #4: 30900K .......... .......... .......... .......... .......... 26% 147M 1s Step #4: 30950K .......... .......... .......... .......... .......... 26% 122M 1s Step #4: 31000K .......... .......... .......... .......... .......... 26% 109M 1s Step #4: 31050K .......... .......... .......... .......... .......... 26% 144M 1s Step #4: 31100K .......... .......... .......... .......... .......... 26% 157M 1s Step #4: 31150K .......... .......... .......... .......... .......... 26% 125M 1s Step #4: 31200K .......... .......... .......... .......... .......... 26% 139M 1s Step #4: 31250K .......... .......... .......... .......... .......... 26% 153M 1s Step #4: 31300K .......... .......... .......... .......... .......... 26% 157M 1s Step #4: 31350K .......... .......... .......... .......... .......... 26% 129M 1s Step #4: 31400K .......... .......... .......... .......... .......... 26% 147M 1s Step #4: 31450K .......... .......... .......... .......... .......... 26% 101M 1s Step #4: 31500K .......... .......... .......... .......... .......... 26% 165M 1s Step #4: 31550K .......... .......... .......... .......... .......... 26% 135M 1s Step #4: 31600K .......... .......... .......... .......... .......... 26% 142M 1s Step #4: 31650K .......... .......... .......... .......... .......... 26% 148M 1s Step #4: 31700K .......... .......... .......... .......... .......... 26% 109M 1s Step #4: 31750K .......... .......... .......... .......... .......... 26% 150M 1s Step #4: 31800K .......... .......... .......... .......... .......... 26% 132M 1s Step #4: 31850K .......... .......... .......... .......... .......... 26% 158M 1s Step #4: 31900K .......... .......... .......... .......... .......... 26% 118M 1s Step #4: 31950K .......... .......... .......... .......... .......... 27% 162M 1s Step #4: 32000K .......... .......... .......... .......... .......... 27% 142M 1s Step #4: 32050K .......... .......... .......... .......... .......... 27% 148M 1s Step #4: 32100K .......... .......... .......... .......... .......... 27% 134M 1s Step #4: 32150K .......... .......... .......... .......... .......... 27% 151M 1s Step #4: 32200K .......... .......... .......... .......... .......... 27% 140M 1s Step #4: 32250K .......... .......... .......... .......... .......... 27% 156M 1s Step #4: 32300K .......... .......... .......... .......... .......... 27% 124M 1s Step #4: 32350K .......... .......... .......... .......... .......... 27% 159M 1s Step #4: 32400K .......... .......... .......... .......... .......... 27% 156M 1s Step #4: 32450K .......... .......... .......... .......... .......... 27% 152M 1s Step #4: 32500K .......... .......... .......... .......... .......... 27% 133M 1s Step #4: 32550K .......... .......... .......... .......... .......... 27% 159M 1s Step #4: 32600K .......... .......... .......... .......... .......... 27% 148M 1s Step #4: 32650K .......... .......... .......... .......... .......... 27% 181M 1s Step #4: 32700K .......... .......... .......... .......... .......... 27% 74.3M 1s Step #4: 32750K .......... .......... .......... .......... .......... 27% 147M 1s Step #4: 32800K .......... .......... .......... .......... .......... 27% 143M 1s Step #4: 32850K .......... .......... .......... .......... .......... 27% 141M 1s Step #4: 32900K .......... .......... .......... .......... .......... 27% 151M 1s Step #4: 32950K .......... .......... .......... .......... .......... 27% 146M 1s Step #4: 33000K .......... .......... .......... .......... .......... 27% 159M 1s Step #4: 33050K .......... .......... .......... .......... .......... 27% 150M 1s Step #4: 33100K .......... .......... .......... .......... .......... 27% 151M 1s Step #4: 33150K .......... .......... .......... .......... .......... 28% 124M 1s Step #4: 33200K .......... .......... .......... .......... .......... 28% 153M 1s Step #4: 33250K .......... .......... .......... .......... .......... 28% 142M 1s Step #4: 33300K .......... .......... .......... .......... .......... 28% 160M 1s Step #4: 33350K .......... .......... .......... .......... .......... 28% 147M 1s Step #4: 33400K .......... .......... .......... .......... .......... 28% 160M 1s Step #4: 33450K .......... .......... .......... .......... .......... 28% 146M 1s Step #4: 33500K .......... .......... .......... .......... .......... 28% 158M 1s Step #4: 33550K .......... .......... .......... .......... .......... 28% 121M 1s Step #4: 33600K .......... .......... .......... .......... .......... 28% 150M 1s Step #4: 33650K .......... .......... .......... .......... .......... 28% 157M 1s Step #4: 33700K .......... .......... .......... .......... .......... 28% 158M 1s Step #4: 33750K .......... .......... .......... .......... .......... 28% 124M 1s Step #4: 33800K .......... .......... .......... .......... .......... 28% 138M 1s Step #4: 33850K .......... .......... .......... .......... .......... 28% 161M 1s Step #4: 33900K .......... .......... .......... .......... .......... 28% 135M 1s Step #4: 33950K .......... .......... .......... .......... .......... 28% 146M 1s Step #4: 34000K .......... .......... .......... .......... .......... 28% 146M 1s Step #4: 34050K .......... .......... .......... .......... .......... 28% 160M 1s Step #4: 34100K .......... .......... .......... .......... .......... 28% 158M 1s Step #4: 34150K .......... .......... .......... .......... .......... 28% 154M 1s Step #4: 34200K .......... .......... .......... .......... .......... 28% 156M 1s Step #4: 34250K .......... .......... .......... .......... .......... 28% 174M 1s Step #4: 34300K .......... .......... .......... .......... .......... 28% 121M 1s Step #4: 34350K .......... .......... .......... .......... .......... 29% 169M 1s Step #4: 34400K .......... .......... .......... .......... .......... 29% 106M 1s Step #4: 34450K .......... .......... .......... .......... .......... 29% 169M 1s Step #4: 34500K .......... .......... .......... .......... .......... 29% 149M 1s Step #4: 34550K .......... .......... .......... .......... .......... 29% 109M 1s Step #4: 34600K .......... .......... .......... .......... .......... 29% 116M 1s Step #4: 34650K .......... .......... .......... .......... .......... 29% 190M 1s Step #4: 34700K .......... .......... .......... .......... .......... 29% 141M 1s Step #4: 34750K .......... .......... .......... .......... .......... 29% 139M 1s Step #4: 34800K .......... .......... .......... .......... .......... 29% 101M 1s Step #4: 34850K .......... .......... .......... .......... .......... 29% 167M 1s Step #4: 34900K .......... .......... .......... .......... .......... 29% 141M 1s Step #4: 34950K .......... .......... .......... .......... .......... 29% 121M 1s Step #4: 35000K .......... .......... .......... .......... .......... 29% 159M 1s Step #4: 35050K .......... .......... .......... .......... .......... 29% 138M 1s Step #4: 35100K .......... .......... .......... .......... .......... 29% 154M 1s Step #4: 35150K .......... .......... .......... .......... .......... 29% 134M 1s Step #4: 35200K .......... .......... .......... .......... .......... 29% 135M 1s Step #4: 35250K .......... .......... .......... .......... .......... 29% 147M 1s Step #4: 35300K .......... .......... .......... .......... .......... 29% 162M 1s Step #4: 35350K .......... .......... .......... .......... .......... 29% 144M 1s Step #4: 35400K .......... .......... .......... .......... .......... 29% 154M 1s Step #4: 35450K .......... .......... .......... .......... .......... 29% 132M 1s Step #4: 35500K .......... .......... .......... .......... .......... 30% 122M 1s Step #4: 35550K .......... .......... .......... .......... .......... 30% 148M 1s Step #4: 35600K .......... .......... .......... .......... .......... 30% 197M 1s Step #4: 35650K .......... .......... .......... .......... .......... 30% 200M 1s Step #4: 35700K .......... .......... .......... .......... .......... 30% 198M 1s Step #4: 35750K .......... .......... .......... .......... .......... 30% 185M 1s Step #4: 35800K .......... .......... .......... .......... .......... 30% 123M 1s Step #4: 35850K .......... .......... .......... .......... .......... 30% 234M 1s Step #4: 35900K .......... .......... .......... .......... .......... 30% 207M 1s Step #4: 35950K .......... .......... .......... .......... .......... 30% 172M 1s Step #4: 36000K .......... .......... .......... .......... .......... 30% 211M 1s Step #4: 36050K .......... .......... .......... .......... .......... 30% 206M 1s Step #4: 36100K .......... .......... .......... .......... .......... 30% 180M 1s Step #4: 36150K .......... .......... .......... .......... .......... 30% 136M 1s Step #4: 36200K .......... .......... .......... .......... .......... 30% 190M 1s Step #4: 36250K .......... .......... .......... .......... .......... 30% 187M 1s Step #4: 36300K .......... .......... .......... .......... .......... 30% 205M 1s Step #4: 36350K .......... .......... .......... .......... .......... 30% 186M 1s Step #4: 36400K .......... .......... .......... .......... .......... 30% 138M 1s Step #4: 36450K .......... .......... .......... .......... .......... 30% 157M 1s Step #4: 36500K .......... .......... .......... .......... .......... 30% 203M 1s Step #4: 36550K .......... .......... .......... .......... .......... 30% 186M 1s Step #4: 36600K .......... .......... .......... .......... .......... 30% 211M 1s Step #4: 36650K .......... .......... .......... .......... .......... 30% 208M 1s Step #4: 36700K .......... .......... .......... .......... .......... 31% 200M 1s Step #4: 36750K .......... .......... .......... .......... .......... 31% 137M 1s Step #4: 36800K .......... .......... .......... .......... .......... 31% 176M 1s Step #4: 36850K .......... .......... .......... .......... .......... 31% 204M 1s Step #4: 36900K .......... .......... .......... .......... .......... 31% 210M 1s Step #4: 36950K .......... .......... .......... .......... .......... 31% 183M 1s Step #4: 37000K .......... .......... .......... .......... .......... 31% 190M 1s Step #4: 37050K .......... .......... .......... .......... .......... 31% 162M 1s Step #4: 37100K .......... .......... .......... .......... .......... 31% 157M 1s Step #4: 37150K .......... .......... .......... .......... .......... 31% 178M 1s Step #4: 37200K .......... .......... .......... .......... .......... 31% 202M 1s Step #4: 37250K .......... .......... .......... .......... .......... 31% 206M 1s Step #4: 37300K .......... .......... .......... .......... .......... 31% 184M 1s Step #4: 37350K .......... .......... .......... .......... .......... 31% 188M 1s Step #4: 37400K .......... .......... .......... .......... .......... 31% 204M 1s Step #4: 37450K .......... .......... .......... .......... .......... 31% 207M 1s Step #4: 37500K .......... .......... .......... .......... .......... 31% 210M 1s Step #4: 37550K .......... .......... .......... .......... .......... 31% 178M 1s Step #4: 37600K .......... .......... .......... .......... .......... 31% 205M 1s Step #4: 37650K .......... .......... .......... .......... .......... 31% 212M 1s Step #4: 37700K .......... .......... .......... .......... .......... 31% 175M 1s Step #4: 37750K .......... .......... .......... .......... .......... 31% 138M 1s Step #4: 37800K .......... .......... .......... .......... .......... 31% 159M 1s Step #4: 37850K .......... .......... .......... .......... .......... 31% 209M 1s Step #4: 37900K .......... .......... .......... .......... .......... 32% 207M 1s Step #4: 37950K .......... .......... .......... .......... .......... 32% 173M 1s Step #4: 38000K .......... .......... .......... .......... .......... 32% 194M 1s Step #4: 38050K .......... .......... .......... .......... .......... 32% 132M 1s Step #4: 38100K .......... .......... .......... .......... .......... 32% 138M 1s Step #4: 38150K .......... .......... .......... .......... .......... 32% 169M 1s Step #4: 38200K .......... .......... .......... .......... .......... 32% 196M 1s Step #4: 38250K .......... .......... .......... .......... .......... 32% 195M 1s Step #4: 38300K .......... .......... .......... .......... .......... 32% 140M 1s Step #4: 38350K .......... .......... .......... .......... .......... 32% 158M 1s Step #4: 38400K .......... .......... .......... .......... .......... 32% 157M 1s Step #4: 38450K .......... .......... .......... .......... .......... 32% 166M 1s Step #4: 38500K .......... .......... .......... .......... .......... 32% 206M 1s Step #4: 38550K .......... .......... .......... .......... .......... 32% 191M 1s Step #4: 38600K .......... .......... .......... .......... .......... 32% 95.9M 1s Step #4: 38650K .......... .......... .......... .......... .......... 32% 174M 1s Step #4: 38700K .......... .......... .......... .......... .......... 32% 109M 1s Step #4: 38750K .......... .......... .......... .......... .......... 32% 111M 1s Step #4: 38800K .......... .......... .......... .......... .......... 32% 122M 1s Step #4: 38850K .......... .......... .......... .......... .......... 32% 152M 1s Step #4: 38900K .......... .......... .......... .......... .......... 32% 188M 1s Step #4: 38950K .......... .......... .......... .......... .......... 32% 189M 1s Step #4: 39000K .......... .......... .......... .......... .......... 32% 180M 1s Step #4: 39050K .......... .......... .......... .......... .......... 33% 195M 1s Step #4: 39100K .......... .......... .......... .......... .......... 33% 197M 1s Step #4: 39150K .......... .......... .......... .......... .......... 33% 176M 1s Step #4: 39200K .......... .......... .......... .......... .......... 33% 178M 1s Step #4: 39250K .......... .......... .......... .......... .......... 33% 206M 1s Step #4: 39300K .......... .......... .......... .......... .......... 33% 210M 1s Step #4: 39350K .......... .......... .......... .......... .......... 33% 185M 1s Step #4: 39400K .......... .......... .......... .......... .......... 33% 207M 1s Step #4: 39450K .......... .......... .......... .......... .......... 33% 146M 1s Step #4: 39500K .......... .......... .......... .......... .......... 33% 134M 1s Step #4: 39550K .......... .......... .......... .......... .......... 33% 185M 1s Step #4: 39600K .......... .......... .......... .......... .......... 33% 209M 1s Step #4: 39650K .......... .......... .......... .......... .......... 33% 197M 1s Step #4: 39700K .......... .......... .......... .......... .......... 33% 133M 1s Step #4: 39750K .......... .......... .......... .......... .......... 33% 114M 1s Step #4: 39800K .......... .......... .......... .......... .......... 33% 190M 1s Step #4: 39850K .......... .......... .......... .......... .......... 33% 187M 1s Step #4: 39900K .......... .......... .......... .......... .......... 33% 183M 1s Step #4: 39950K .......... .......... .......... .......... .......... 33% 134M 1s Step #4: 40000K .......... .......... .......... .......... .......... 33% 169M 1s Step #4: 40050K .......... .......... .......... .......... .......... 33% 211M 1s Step #4: 40100K .......... .......... .......... .......... .......... 33% 208M 1s Step #4: 40150K .......... .......... .......... .......... .......... 33% 192M 1s Step #4: 40200K .......... .......... .......... .......... .......... 33% 210M 1s Step #4: 40250K .......... .......... .......... .......... .......... 34% 207M 1s Step #4: 40300K .......... .......... .......... .......... .......... 34% 179M 1s Step #4: 40350K .......... .......... .......... .......... .......... 34% 129M 1s Step #4: 40400K .......... .......... .......... .......... .......... 34% 214M 1s Step #4: 40450K .......... .......... .......... .......... .......... 34% 203M 1s Step #4: 40500K .......... .......... .......... .......... .......... 34% 193M 1s Step #4: 40550K .......... .......... .......... .......... .......... 34% 184M 1s Step #4: 40600K .......... .......... .......... .......... .......... 34% 212M 1s Step #4: 40650K .......... .......... .......... .......... .......... 34% 142M 1s Step #4: 40700K .......... .......... .......... .......... .......... 34% 162M 1s Step #4: 40750K .......... .......... .......... .......... .......... 34% 177M 1s Step #4: 40800K .......... .......... .......... .......... .......... 34% 207M 1s Step #4: 40850K .......... .......... .......... .......... .......... 34% 143M 1s Step #4: 40900K .......... .......... .......... .......... .......... 34% 188M 1s Step #4: 40950K .......... .......... .......... .......... .......... 34% 175M 1s Step #4: 41000K .......... .......... .......... .......... .......... 34% 198M 1s Step #4: 41050K .......... .......... .......... .......... .......... 34% 182M 1s Step #4: 41100K .......... .......... .......... .......... .......... 34% 180M 1s Step #4: 41150K .......... .......... .......... .......... .......... 34% 214M 1s Step #4: 41200K .......... .......... .......... .......... .......... 34% 197M 1s Step #4: 41250K .......... .......... .......... .......... .......... 34% 211M 1s Step #4: 41300K .......... .......... .......... .......... .......... 34% 135M 1s Step #4: 41350K .......... .......... .......... .......... .......... 34% 158M 1s Step #4: 41400K .......... .......... .......... .......... .......... 34% 206M 1s Step #4: 41450K .......... .......... .......... .......... .......... 35% 211M 1s Step #4: 41500K .......... .......... .......... .......... .......... 35% 166M 1s Step #4: 41550K .......... .......... .......... .......... .......... 35% 164M 1s Step #4: 41600K .......... .......... .......... .......... .......... 35% 152M 1s Step #4: 41650K .......... .......... .......... .......... .......... 35% 216M 1s Step #4: 41700K .......... .......... .......... .......... .......... 35% 185M 1s Step #4: 41750K .......... .......... .......... .......... .......... 35% 210M 1s Step #4: 41800K .......... .......... .......... .......... .......... 35% 210M 1s Step #4: 41850K .......... .......... .......... .......... .......... 35% 209M 1s Step #4: 41900K .......... .......... .......... .......... .......... 35% 135M 1s Step #4: 41950K .......... .......... .......... .......... .......... 35% 179M 1s Step #4: 42000K .......... .......... .......... .......... .......... 35% 193M 1s Step #4: 42050K .......... .......... .......... .......... .......... 35% 213M 1s Step #4: 42100K .......... .......... .......... .......... .......... 35% 193M 1s Step #4: 42150K .......... .......... .......... .......... .......... 35% 205M 1s Step #4: 42200K .......... .......... .......... .......... .......... 35% 170M 1s Step #4: 42250K .......... .......... .......... .......... .......... 35% 163M 1s Step #4: 42300K .......... .......... .......... .......... .......... 35% 185M 1s Step #4: 42350K .......... .......... .......... .......... .......... 35% 206M 1s Step #4: 42400K .......... .......... .......... .......... .......... 35% 214M 1s Step #4: 42450K .......... .......... .......... .......... .......... 35% 206M 1s Step #4: 42500K .......... .......... .......... .......... .......... 35% 155M 1s Step #4: 42550K .......... .......... .......... .......... .......... 35% 148M 1s Step #4: 42600K .......... .......... .......... .......... .......... 35% 162M 1s Step #4: 42650K .......... .......... .......... .......... .......... 36% 206M 1s Step #4: 42700K .......... .......... .......... .......... .......... 36% 130M 1s Step #4: 42750K .......... .......... .......... .......... .......... 36% 164M 1s Step #4: 42800K .......... .......... .......... .......... .......... 36% 210M 1s Step #4: 42850K .......... .......... .......... .......... .......... 36% 215M 1s Step #4: 42900K .......... .......... .......... .......... .......... 36% 146M 1s Step #4: 42950K .......... .......... .......... .......... .......... 36% 210M 1s Step #4: 43000K .......... .......... .......... .......... .......... 36% 193M 1s Step #4: 43050K .......... .......... .......... .......... .......... 36% 221M 1s Step #4: 43100K .......... .......... .......... .......... .......... 36% 179M 1s Step #4: 43150K .......... .......... .......... .......... .......... 36% 186M 1s Step #4: 43200K .......... .......... .......... .......... .......... 36% 202M 1s Step #4: 43250K .......... .......... .......... .......... .......... 36% 127M 1s Step #4: 43300K .......... .......... .......... .......... .......... 36% 181M 1s Step #4: 43350K .......... .......... .......... .......... .......... 36% 218M 1s Step #4: 43400K .......... .......... .......... .......... .......... 36% 199M 1s Step #4: 43450K .......... .......... .......... .......... .......... 36% 103M 1s Step #4: 43500K .......... .......... .......... .......... .......... 36% 145M 1s Step #4: 43550K .......... .......... .......... .......... .......... 36% 207M 1s Step #4: 43600K .......... .......... .......... .......... .......... 36% 205M 1s Step #4: 43650K .......... .......... .......... .......... .......... 36% 214M 1s Step #4: 43700K .......... .......... .......... .......... .......... 36% 181M 1s Step #4: 43750K .......... .......... .......... .......... .......... 36% 166M 1s Step #4: 43800K .......... .......... .......... .......... .......... 37% 142M 1s Step #4: 43850K .......... .......... .......... .......... .......... 37% 209M 1s Step #4: 43900K .......... .......... .......... .......... .......... 37% 170M 1s Step #4: 43950K .......... .......... .......... .......... .......... 37% 186M 1s Step #4: 44000K .......... .......... .......... .......... .......... 37% 182M 1s Step #4: 44050K .......... .......... .......... .......... .......... 37% 170M 1s Step #4: 44100K .......... .......... .......... .......... .......... 37% 136M 1s Step #4: 44150K .......... .......... .......... .......... .......... 37% 203M 1s Step #4: 44200K .......... .......... .......... .......... .......... 37% 214M 1s Step #4: 44250K .......... .......... .......... .......... .......... 37% 212M 1s Step #4: 44300K .......... .......... .......... .......... .......... 37% 138M 1s Step #4: 44350K .......... .......... .......... .......... .......... 37% 157M 1s Step #4: 44400K .......... .......... .......... .......... .......... 37% 159M 1s Step #4: 44450K .......... .......... .......... .......... .......... 37% 214M 1s Step #4: 44500K .......... .......... .......... .......... .......... 37% 174M 1s Step #4: 44550K .......... .......... .......... .......... .......... 37% 144M 1s Step #4: 44600K .......... .......... .......... .......... .......... 37% 196M 1s Step #4: 44650K .......... .......... .......... .......... .......... 37% 143M 1s Step #4: 44700K .......... .......... .......... .......... .......... 37% 96.4M 1s Step #4: 44750K .......... .......... .......... .......... .......... 37% 204M 1s Step #4: 44800K .......... .......... .......... .......... .......... 37% 173M 1s Step #4: 44850K .......... .......... .......... .......... .......... 37% 213M 1s Step #4: 44900K .......... .......... .......... .......... .......... 37% 177M 1s Step #4: 44950K .......... .......... .......... .......... .......... 37% 162M 1s Step #4: 45000K .......... .......... .......... .......... .......... 38% 136M 1s Step #4: 45050K .......... .......... .......... .......... .......... 38% 186M 1s Step #4: 45100K .......... .......... .......... .......... .......... 38% 210M 1s Step #4: 45150K .......... .......... .......... .......... .......... 38% 103M 1s Step #4: 45200K .......... .......... .......... .......... .......... 38% 167M 1s Step #4: 45250K .......... .......... .......... .......... .......... 38% 178M 1s Step #4: 45300K .......... .......... .......... .......... .......... 38% 202M 1s Step #4: 45350K .......... .......... .......... .......... .......... 38% 183M 1s Step #4: 45400K .......... .......... .......... .......... .......... 38% 207M 1s Step #4: 45450K .......... .......... .......... .......... .......... 38% 213M 1s Step #4: 45500K .......... .......... .......... .......... .......... 38% 167M 1s Step #4: 45550K .......... .......... .......... .......... .......... 38% 126M 1s Step #4: 45600K .......... .......... .......... .......... .......... 38% 204M 1s Step #4: 45650K .......... .......... .......... .......... .......... 38% 192M 1s Step #4: 45700K .......... .......... .......... .......... .......... 38% 206M 1s Step #4: 45750K .......... .......... .......... .......... .......... 38% 161M 1s Step #4: 45800K .......... .......... .......... .......... .......... 38% 157M 1s Step #4: 45850K .......... .......... .......... .......... .......... 38% 184M 1s Step #4: 45900K .......... .......... .......... .......... .......... 38% 184M 1s Step #4: 45950K .......... .......... .......... .......... .......... 38% 186M 1s Step #4: 46000K .......... .......... .......... .......... .......... 38% 133M 1s Step #4: 46050K .......... .......... .......... .......... .......... 38% 140M 1s Step #4: 46100K .......... .......... .......... .......... .......... 38% 136M 1s Step #4: 46150K .......... .......... .......... .......... .......... 38% 200M 1s Step #4: 46200K .......... .......... .......... .......... .......... 39% 170M 1s Step #4: 46250K .......... .......... .......... .......... .......... 39% 135M 1s Step #4: 46300K .......... .......... .......... .......... .......... 39% 133M 1s Step #4: 46350K .......... .......... .......... .......... .......... 39% 198M 1s Step #4: 46400K .......... .......... .......... .......... .......... 39% 146M 1s Step #4: 46450K .......... .......... .......... .......... .......... 39% 177M 1s Step #4: 46500K .......... .......... .......... .......... .......... 39% 179M 1s Step #4: 46550K .......... .......... .......... .......... .......... 39% 202M 1s Step #4: 46600K .......... .......... .......... .......... .......... 39% 212M 1s Step #4: 46650K .......... .......... .......... .......... .......... 39% 175M 1s Step #4: 46700K .......... .......... .......... .......... .......... 39% 128M 1s Step #4: 46750K .......... .......... .......... .......... .......... 39% 172M 1s Step #4: 46800K .......... .......... .......... .......... .......... 39% 208M 1s Step #4: 46850K .......... .......... .......... .......... .......... 39% 194M 1s Step #4: 46900K .......... .......... .......... .......... .......... 39% 143M 1s Step #4: 46950K .......... .......... .......... .......... .......... 39% 160M 1s Step #4: 47000K .......... .......... .......... .......... .......... 39% 167M 1s Step #4: 47050K .......... .......... .......... .......... .......... 39% 204M 1s Step #4: 47100K .......... .......... .......... .......... .......... 39% 195M 1s Step #4: 47150K .......... .......... .......... .......... .......... 39% 180M 1s Step #4: 47200K .......... .......... .......... .......... .......... 39% 201M 1s Step #4: 47250K .......... .......... .......... .......... .......... 39% 211M 1s Step #4: 47300K .......... .......... .......... .......... .......... 39% 149M 1s Step #4: 47350K .......... .......... .......... .......... .......... 40% 168M 1s Step #4: 47400K .......... .......... .......... .......... .......... 40% 215M 1s Step #4: 47450K .......... .......... .......... .......... .......... 40% 202M 1s Step #4: 47500K .......... .......... .......... .......... .......... 40% 167M 1s Step #4: 47550K .......... .......... .......... .......... .......... 40% 123M 1s Step #4: 47600K .......... .......... .......... .......... .......... 40% 171M 1s Step #4: 47650K .......... .......... .......... .......... .......... 40% 210M 1s Step #4: 47700K .......... .......... .......... .......... .......... 40% 208M 1s Step #4: 47750K .......... .......... .......... .......... .......... 40% 182M 1s Step #4: 47800K .......... .......... .......... .......... .......... 40% 204M 1s Step #4: 47850K .......... .......... .......... .......... .......... 40% 197M 1s Step #4: 47900K .......... .......... .......... .......... .......... 40% 104M 1s Step #4: 47950K .......... .......... .......... .......... .......... 40% 155M 1s Step #4: 48000K .......... .......... .......... .......... .......... 40% 134M 1s Step #4: 48050K .......... .......... .......... .......... .......... 40% 200M 1s Step #4: 48100K .......... .......... .......... .......... .......... 40% 200M 1s Step #4: 48150K .......... .......... .......... .......... .......... 40% 175M 1s Step #4: 48200K .......... .......... .......... .......... .......... 40% 160M 1s Step #4: 48250K .......... .......... .......... .......... .......... 40% 184M 1s Step #4: 48300K .......... .......... .......... .......... .......... 40% 195M 1s Step #4: 48350K .......... .......... .......... .......... .......... 40% 176M 1s Step #4: 48400K .......... .......... .......... .......... .......... 40% 212M 1s Step #4: 48450K .......... .......... .......... .......... .......... 40% 179M 1s Step #4: 48500K .......... .......... .......... .......... .......... 40% 140M 1s Step #4: 48550K .......... .......... .......... .......... .......... 41% 140M 1s Step #4: 48600K .......... .......... .......... .......... .......... 41% 203M 1s Step #4: 48650K .......... .......... .......... .......... .......... 41% 208M 1s Step #4: 48700K .......... .......... .......... .......... .......... 41% 206M 1s Step #4: 48750K .......... .......... .......... .......... .......... 41% 144M 1s Step #4: 48800K .......... .......... .......... .......... .......... 41% 156M 1s Step #4: 48850K .......... .......... .......... .......... .......... 41% 208M 1s Step #4: 48900K .......... .......... .......... .......... .......... 41% 210M 1s Step #4: 48950K .......... .......... .......... .......... .......... 41% 186M 1s Step #4: 49000K .......... .......... .......... .......... .......... 41% 178M 1s Step #4: 49050K .......... .......... .......... .......... .......... 41% 203M 1s Step #4: 49100K .......... .......... .......... .......... .......... 41% 184M 1s Step #4: 49150K .......... .......... .......... .......... .......... 41% 136M 1s Step #4: 49200K .......... .......... .......... .......... .......... 41% 211M 1s Step #4: 49250K .......... .......... .......... .......... .......... 41% 204M 1s Step #4: 49300K .......... .......... .......... .......... .......... 41% 149M 1s Step #4: 49350K .......... .......... .......... .......... .......... 41% 180M 1s Step #4: 49400K .......... .......... .......... .......... .......... 41% 171M 1s Step #4: 49450K .......... .......... .......... .......... .......... 41% 198M 1s Step #4: 49500K .......... .......... .......... .......... .......... 41% 142M 1s Step #4: 49550K .......... .......... .......... .......... .......... 41% 163M 1s Step #4: 49600K .......... .......... .......... .......... .......... 41% 177M 1s Step #4: 49650K .......... .......... .......... .......... .......... 41% 181M 1s Step #4: 49700K .......... .......... .......... .......... .......... 41% 154M 1s Step #4: 49750K .......... .......... .......... .......... .......... 42% 158M 1s Step #4: 49800K .......... .......... .......... .......... .......... 42% 138M 1s Step #4: 49850K .......... .......... .......... .......... .......... 42% 148M 1s Step #4: 49900K .......... .......... .......... .......... .......... 42% 165M 1s Step #4: 49950K .......... .......... .......... .......... .......... 42% 159M 1s Step #4: 50000K .......... .......... .......... .......... .......... 42% 141M 1s Step #4: 50050K .......... .......... .......... .......... .......... 42% 198M 1s Step #4: 50100K .......... .......... .......... .......... .......... 42% 201M 1s Step #4: 50150K .......... .......... .......... .......... .......... 42% 189M 1s Step #4: 50200K .......... .......... .......... .......... .......... 42% 173M 1s Step #4: 50250K .......... .......... .......... .......... .......... 42% 140M 1s Step #4: 50300K .......... .......... .......... .......... .......... 42% 162M 1s Step #4: 50350K .......... .......... .......... .......... .......... 42% 170M 1s Step #4: 50400K .......... .......... .......... .......... .......... 42% 186M 1s Step #4: 50450K .......... .......... .......... .......... .......... 42% 223M 1s Step #4: 50500K .......... .......... .......... .......... .......... 42% 215M 1s Step #4: 50550K .......... .......... .......... .......... .......... 42% 119M 1s Step #4: 50600K .......... .......... .......... .......... .......... 42% 205M 1s Step #4: 50650K .......... .......... .......... .......... .......... 42% 210M 1s Step #4: 50700K .......... .......... .......... .......... .......... 42% 208M 1s Step #4: 50750K .......... .......... .......... .......... .......... 42% 126M 1s Step #4: 50800K .......... .......... .......... .......... .......... 42% 189M 1s Step #4: 50850K .......... .......... .......... .......... .......... 42% 190M 1s Step #4: 50900K .......... .......... .......... .......... .......... 43% 145M 1s Step #4: 50950K .......... .......... .......... .......... .......... 43% 171M 1s Step #4: 51000K .......... .......... .......... .......... .......... 43% 165M 1s Step #4: 51050K .......... .......... .......... .......... .......... 43% 160M 1s Step #4: 51100K .......... .......... .......... .......... .......... 43% 192M 0s Step #4: 51150K .......... .......... .......... .......... .......... 43% 177M 0s Step #4: 51200K .......... .......... .......... .......... .......... 43% 195M 0s Step #4: 51250K .......... .......... .......... .......... .......... 43% 219M 0s Step #4: 51300K .......... .......... .......... .......... .......... 43% 216M 0s Step #4: 51350K .......... .......... .......... .......... .......... 43% 212M 0s Step #4: 51400K .......... .......... .......... .......... .......... 43% 157M 0s Step #4: 51450K .......... .......... .......... .......... .......... 43% 163M 0s Step #4: 51500K .......... .......... .......... .......... .......... 43% 136M 0s Step #4: 51550K .......... .......... .......... .......... .......... 43% 143M 0s Step #4: 51600K .......... .......... .......... .......... .......... 43% 109M 0s Step #4: 51650K .......... .......... .......... .......... .......... 43% 203M 0s Step #4: 51700K .......... .......... .......... .......... .......... 43% 217M 0s Step #4: 51750K .......... .......... .......... .......... .......... 43% 157M 0s Step #4: 51800K .......... .......... .......... .......... .......... 43% 126M 0s Step #4: 51850K .......... .......... .......... .......... .......... 43% 219M 0s Step #4: 51900K .......... .......... .......... .......... .......... 43% 220M 0s Step #4: 51950K .......... .......... .......... .......... .......... 43% 213M 0s Step #4: 52000K .......... .......... .......... .......... .......... 43% 145M 0s Step #4: 52050K .......... .......... .......... .......... .......... 43% 162M 0s Step #4: 52100K .......... .......... .......... .......... .......... 44% 210M 0s Step #4: 52150K .......... .......... .......... .......... .......... 44% 91.4M 0s Step #4: 52200K .......... .......... .......... .......... .......... 44% 192M 0s Step #4: 52250K .......... .......... .......... .......... .......... 44% 216M 0s Step #4: 52300K .......... .......... .......... .......... .......... 44% 136M 0s Step #4: 52350K .......... .......... .......... .......... .......... 44% 169M 0s Step #4: 52400K .......... .......... .......... .......... .......... 44% 207M 0s Step #4: 52450K .......... .......... .......... .......... .......... 44% 177M 0s Step #4: 52500K .......... .......... .......... .......... .......... 44% 150M 0s Step #4: 52550K .......... .......... .......... .......... .......... 44% 206M 0s Step #4: 52600K .......... .......... .......... .......... .......... 44% 142M 0s Step #4: 52650K .......... .......... .......... .......... .......... 44% 191M 0s Step #4: 52700K .......... .......... .......... .......... .......... 44% 144M 0s Step #4: 52750K .......... .......... .......... .......... .......... 44% 89.0M 0s Step #4: 52800K .......... .......... .......... .......... .......... 44% 198M 0s Step #4: 52850K .......... .......... .......... .......... .......... 44% 213M 0s Step #4: 52900K .......... .......... .......... .......... .......... 44% 163M 0s Step #4: 52950K .......... .......... .......... .......... .......... 44% 202M 0s Step #4: 53000K .......... .......... .......... .......... .......... 44% 203M 0s Step #4: 53050K .......... .......... .......... .......... .......... 44% 209M 0s Step #4: 53100K .......... .......... .......... .......... .......... 44% 137M 0s Step #4: 53150K .......... .......... .......... .......... .......... 44% 194M 0s Step #4: 53200K .......... .......... .......... .......... .......... 44% 148M 0s Step #4: 53250K .......... .......... .......... .......... .......... 44% 176M 0s Step #4: 53300K .......... .......... .......... .......... .......... 45% 179M 0s Step #4: 53350K .......... .......... .......... .......... .......... 45% 181M 0s Step #4: 53400K .......... .......... .......... .......... .......... 45% 211M 0s Step #4: 53450K .......... .......... .......... .......... .......... 45% 202M 0s Step #4: 53500K .......... .......... .......... .......... .......... 45% 102M 0s Step #4: 53550K .......... .......... .......... .......... .......... 45% 171M 0s Step #4: 53600K .......... .......... .......... .......... .......... 45% 207M 0s Step #4: 53650K .......... .......... .......... .......... .......... 45% 205M 0s Step #4: 53700K .......... .......... .......... .......... .......... 45% 171M 0s Step #4: 53750K .......... .......... .......... .......... .......... 45% 131M 0s Step #4: 53800K .......... .......... .......... .......... .......... 45% 199M 0s Step #4: 53850K .......... .......... .......... .......... .......... 45% 193M 0s Step #4: 53900K .......... .......... .......... .......... .......... 45% 207M 0s Step #4: 53950K .......... .......... .......... .......... .......... 45% 182M 0s Step #4: 54000K .......... .......... .......... .......... .......... 45% 193M 0s Step #4: 54050K .......... .......... .......... .......... .......... 45% 147M 0s Step #4: 54100K .......... .......... .......... .......... .......... 45% 173M 0s Step #4: 54150K .......... .......... .......... .......... .......... 45% 186M 0s Step #4: 54200K .......... .......... .......... .......... .......... 45% 192M 0s Step #4: 54250K .......... .......... .......... .......... .......... 45% 136M 0s Step #4: 54300K .......... .......... .......... .......... .......... 45% 201M 0s Step #4: 54350K .......... .......... .......... .......... .......... 45% 98.7M 0s Step #4: 54400K .......... .......... .......... .......... .......... 45% 190M 0s Step #4: 54450K .......... .......... .......... .......... .......... 45% 136M 0s Step #4: 54500K .......... .......... .......... .......... .......... 46% 100M 0s Step #4: 54550K .......... .......... .......... .......... .......... 46% 176M 0s Step #4: 54600K .......... .......... .......... .......... .......... 46% 210M 0s Step #4: 54650K .......... .......... .......... .......... .......... 46% 177M 0s Step #4: 54700K .......... .......... .......... .......... .......... 46% 179M 0s Step #4: 54750K .......... .......... .......... .......... .......... 46% 180M 0s Step #4: 54800K .......... .......... .......... .......... .......... 46% 195M 0s Step #4: 54850K .......... .......... .......... .......... .......... 46% 135M 0s Step #4: 54900K .......... .......... .......... .......... .......... 46% 186M 0s Step #4: 54950K .......... .......... .......... .......... .......... 46% 126M 0s Step #4: 55000K .......... .......... .......... .......... .......... 46% 179M 0s Step #4: 55050K .......... .......... .......... .......... .......... 46% 198M 0s Step #4: 55100K .......... .......... .......... .......... .......... 46% 204M 0s Step #4: 55150K .......... .......... .......... .......... .......... 46% 178M 0s Step #4: 55200K .......... .......... .......... .......... .......... 46% 185M 0s Step #4: 55250K .......... .......... .......... .......... .......... 46% 161M 0s Step #4: 55300K .......... .......... .......... .......... .......... 46% 206M 0s Step #4: 55350K .......... .......... .......... .......... .......... 46% 185M 0s Step #4: 55400K .......... .......... .......... .......... .......... 46% 206M 0s Step #4: 55450K .......... .......... .......... .......... .......... 46% 161M 0s Step #4: 55500K .......... .......... .......... .......... .......... 46% 155M 0s Step #4: 55550K .......... .......... .......... .......... .......... 46% 176M 0s Step #4: 55600K .......... .......... .......... .......... .......... 46% 207M 0s Step #4: 55650K .......... .......... .......... .......... .......... 47% 213M 0s Step #4: 55700K .......... .......... .......... .......... .......... 47% 213M 0s Step #4: 55750K .......... .......... .......... .......... .......... 47% 173M 0s Step #4: 55800K .......... .......... .......... .......... .......... 47% 174M 0s Step #4: 55850K .......... .......... .......... .......... .......... 47% 163M 0s Step #4: 55900K .......... .......... .......... .......... .......... 47% 151M 0s Step #4: 55950K .......... .......... .......... .......... .......... 47% 109M 0s Step #4: 56000K .......... .......... .......... .......... .......... 47% 162M 0s Step #4: 56050K .......... .......... .......... .......... .......... 47% 203M 0s Step #4: 56100K .......... .......... .......... .......... .......... 47% 142M 0s Step #4: 56150K .......... .......... .......... .......... .......... 47% 178M 0s Step #4: 56200K .......... .......... .......... .......... .......... 47% 210M 0s Step #4: 56250K .......... .......... .......... .......... .......... 47% 204M 0s Step #4: 56300K .......... .......... .......... .......... .......... 47% 192M 0s Step #4: 56350K .......... .......... .......... .......... .......... 47% 186M 0s Step #4: 56400K .......... .......... .......... .......... .......... 47% 216M 0s Step #4: 56450K .......... .......... .......... .......... .......... 47% 185M 0s Step #4: 56500K .......... .......... .......... .......... .......... 47% 146M 0s Step #4: 56550K .......... .......... .......... .......... .......... 47% 175M 0s Step #4: 56600K .......... .......... .......... .......... .......... 47% 190M 0s Step #4: 56650K .......... .......... .......... .......... .......... 47% 132M 0s Step #4: 56700K .......... .......... .......... .......... .......... 47% 164M 0s Step #4: 56750K .......... .......... .......... .......... .......... 47% 179M 0s Step #4: 56800K .......... .......... .......... .......... .......... 47% 168M 0s Step #4: 56850K .......... .......... .......... .......... .......... 48% 198M 0s Step #4: 56900K .......... .......... .......... .......... .......... 48% 186M 0s Step #4: 56950K .......... .......... .......... .......... .......... 48% 209M 0s Step #4: 57000K .......... .......... .......... .......... .......... 48% 207M 0s Step #4: 57050K .......... .......... .......... .......... .......... 48% 171M 0s Step #4: 57100K .......... .......... .......... .......... .......... 48% 139M 0s Step #4: 57150K .......... .......... .......... .......... .......... 48% 131M 0s Step #4: 57200K .......... .......... .......... .......... .......... 48% 201M 0s Step #4: 57250K .......... .......... .......... .......... .......... 48% 162M 0s Step #4: 57300K .......... .......... .......... .......... .......... 48% 168M 0s Step #4: 57350K .......... .......... .......... .......... .......... 48% 179M 0s Step #4: 57400K .......... .......... .......... .......... .......... 48% 188M 0s Step #4: 57450K .......... .......... .......... .......... .......... 48% 215M 0s Step #4: 57500K .......... .......... .......... .......... .......... 48% 206M 0s Step #4: 57550K .......... .......... .......... .......... .......... 48% 172M 0s Step #4: 57600K .......... .......... .......... .......... .......... 48% 150M 0s Step #4: 57650K .......... .......... .......... .......... .......... 48% 125M 0s Step #4: 57700K .......... .......... .......... .......... .......... 48% 203M 0s Step #4: 57750K .......... .......... .......... .......... .......... 48% 182M 0s Step #4: 57800K .......... .......... .......... .......... .......... 48% 200M 0s Step #4: 57850K .......... .......... .......... .......... .......... 48% 186M 0s Step #4: 57900K .......... .......... .......... .......... .......... 48% 179M 0s Step #4: 57950K .......... .......... .......... .......... .......... 48% 126M 0s Step #4: 58000K .......... .......... .......... .......... .......... 48% 208M 0s Step #4: 58050K .......... .......... .......... .......... .......... 49% 194M 0s Step #4: 58100K .......... .......... .......... .......... .......... 49% 195M 0s Step #4: 58150K .......... .......... .......... .......... .......... 49% 186M 0s Step #4: 58200K .......... .......... .......... .......... .......... 49% 202M 0s Step #4: 58250K .......... .......... .......... .......... .......... 49% 111M 0s Step #4: 58300K .......... .......... .......... .......... .......... 49% 146M 0s Step #4: 58350K .......... .......... .......... .......... .......... 49% 139M 0s Step #4: 58400K .......... .......... .......... .......... .......... 49% 144M 0s Step #4: 58450K .......... .......... .......... .......... .......... 49% 129M 0s Step #4: 58500K .......... .......... .......... .......... .......... 49% 148M 0s Step #4: 58550K .......... .......... .......... .......... .......... 49% 145M 0s Step #4: 58600K .......... .......... .......... .......... .......... 49% 201M 0s Step #4: 58650K .......... .......... .......... .......... .......... 49% 204M 0s Step #4: 58700K .......... .......... .......... .......... .......... 49% 191M 0s Step #4: 58750K .......... .......... .......... .......... .......... 49% 151M 0s Step #4: 58800K .......... .......... .......... .......... .......... 49% 154M 0s Step #4: 58850K .......... .......... .......... .......... .......... 49% 177M 0s Step #4: 58900K .......... .......... .......... .......... .......... 49% 204M 0s Step #4: 58950K .......... .......... .......... .......... .......... 49% 182M 0s Step #4: 59000K .......... .......... .......... .......... .......... 49% 213M 0s Step #4: 59050K .......... .......... .......... .......... .......... 49% 202M 0s Step #4: 59100K .......... .......... .......... .......... .......... 49% 159M 0s Step #4: 59150K .......... .......... .......... .......... .......... 49% 167M 0s Step #4: 59200K .......... .......... .......... .......... .......... 50% 209M 0s Step #4: 59250K .......... .......... .......... .......... .......... 50% 206M 0s Step #4: 59300K .......... .......... .......... .......... .......... 50% 179M 0s Step #4: 59350K .......... .......... .......... .......... .......... 50% 144M 0s Step #4: 59400K .......... .......... .......... .......... .......... 50% 125M 0s Step #4: 59450K .......... .......... .......... .......... .......... 50% 198M 0s Step #4: 59500K .......... .......... .......... .......... .......... 50% 197M 0s Step #4: 59550K .......... .......... .......... .......... .......... 50% 159M 0s Step #4: 59600K .......... .......... .......... .......... .......... 50% 192M 0s Step #4: 59650K .......... .......... .......... .......... .......... 50% 194M 0s Step #4: 59700K .......... .......... .......... .......... .......... 50% 191M 0s Step #4: 59750K .......... .......... .......... .......... .......... 50% 149M 0s Step #4: 59800K .......... .......... .......... .......... .......... 50% 206M 0s Step #4: 59850K .......... .......... .......... .......... .......... 50% 206M 0s Step #4: 59900K .......... .......... .......... .......... .......... 50% 186M 0s Step #4: 59950K .......... .......... .......... .......... .......... 50% 169M 0s Step #4: 60000K .......... .......... .......... .......... .......... 50% 214M 0s Step #4: 60050K .......... .......... .......... .......... .......... 50% 214M 0s Step #4: 60100K .......... .......... .......... .......... .......... 50% 196M 0s Step #4: 60150K .......... .......... .......... .......... .......... 50% 128M 0s Step #4: 60200K .......... .......... .......... .......... .......... 50% 155M 0s Step #4: 60250K .......... .......... .......... .......... .......... 50% 154M 0s Step #4: 60300K .......... .......... .......... .......... .......... 50% 203M 0s Step #4: 60350K .......... .......... .......... .......... .......... 50% 127M 0s Step #4: 60400K .......... .......... .......... .......... .......... 51% 173M 0s Step #4: 60450K .......... .......... .......... .......... .......... 51% 210M 0s Step #4: 60500K .......... .......... .......... .......... .......... 51% 204M 0s Step #4: 60550K .......... .......... .......... .......... .......... 51% 183M 0s Step #4: 60600K .......... .......... .......... .......... .......... 51% 152M 0s Step #4: 60650K .......... .......... .......... .......... .......... 51% 180M 0s Step #4: 60700K .......... .......... .......... .......... .......... 51% 197M 0s Step #4: 60750K .......... .......... .......... .......... .......... 51% 179M 0s Step #4: 60800K .......... .......... .......... .......... .......... 51% 205M 0s Step #4: 60850K .......... .......... .......... .......... .......... 51% 194M 0s Step #4: 60900K .......... .......... .......... .......... .......... 51% 189M 0s Step #4: 60950K .......... .......... .......... .......... .......... 51% 130M 0s Step #4: 61000K .......... .......... .......... .......... .......... 51% 207M 0s Step #4: 61050K .......... .......... .......... .......... .......... 51% 202M 0s Step #4: 61100K .......... .......... .......... .......... .......... 51% 221M 0s Step #4: 61150K .......... .......... .......... .......... .......... 51% 134M 0s Step #4: 61200K .......... .......... .......... .......... .......... 51% 187M 0s Step #4: 61250K .......... .......... .......... .......... .......... 51% 174M 0s Step #4: 61300K .......... .......... .......... .......... .......... 51% 201M 0s Step #4: 61350K .......... .......... .......... .......... .......... 51% 149M 0s Step #4: 61400K .......... .......... .......... .......... .......... 51% 168M 0s Step #4: 61450K .......... .......... .......... .......... .......... 51% 207M 0s Step #4: 61500K .......... .......... .......... .......... .......... 51% 207M 0s Step #4: 61550K .......... .......... .......... .......... .......... 51% 147M 0s Step #4: 61600K .......... .......... .......... .......... .......... 52% 121M 0s Step #4: 61650K .......... .......... .......... .......... .......... 52% 204M 0s Step #4: 61700K .......... .......... .......... .......... .......... 52% 210M 0s Step #4: 61750K .......... .......... .......... .......... .......... 52% 170M 0s Step #4: 61800K .......... .......... .......... .......... .......... 52% 208M 0s Step #4: 61850K .......... .......... .......... .......... .......... 52% 209M 0s Step #4: 61900K .......... .......... .......... .......... .......... 52% 208M 0s Step #4: 61950K .......... .......... .......... .......... .......... 52% 138M 0s Step #4: 62000K .......... .......... .......... .......... .......... 52% 133M 0s Step #4: 62050K .......... .......... .......... .......... .......... 52% 157M 0s Step #4: 62100K .......... .......... .......... .......... .......... 52% 201M 0s Step #4: 62150K .......... .......... .......... .......... .......... 52% 182M 0s Step #4: 62200K .......... .......... .......... .......... .......... 52% 209M 0s Step #4: 62250K .......... .......... .......... .......... .......... 52% 179M 0s Step #4: 62300K .......... .......... .......... .......... .......... 52% 168M 0s Step #4: 62350K .......... .......... .......... .......... .......... 52% 174M 0s Step #4: 62400K .......... .......... .......... .......... .......... 52% 142M 0s Step #4: 62450K .......... .......... .......... .......... .......... 52% 178M 0s Step #4: 62500K .......... .......... .......... .......... .......... 52% 206M 0s Step #4: 62550K .......... .......... .......... .......... .......... 52% 182M 0s Step #4: 62600K .......... .......... .......... .......... .......... 52% 207M 0s Step #4: 62650K .......... .......... .......... .......... .......... 52% 189M 0s Step #4: 62700K .......... .......... .......... .......... .......... 52% 177M 0s Step #4: 62750K .......... .......... .......... .......... .......... 53% 152M 0s Step #4: 62800K .......... .......... .......... .......... .......... 53% 205M 0s Step #4: 62850K .......... .......... .......... .......... .......... 53% 208M 0s Step #4: 62900K .......... .......... .......... .......... .......... 53% 184M 0s Step #4: 62950K .......... .......... .......... .......... .......... 53% 177M 0s Step #4: 63000K .......... .......... .......... .......... .......... 53% 126M 0s Step #4: 63050K .......... .......... .......... .......... .......... 53% 184M 0s Step #4: 63100K .......... .......... .......... .......... .......... 53% 177M 0s Step #4: 63150K .......... .......... .......... .......... .......... 53% 151M 0s Step #4: 63200K .......... .......... .......... .......... .......... 53% 202M 0s Step #4: 63250K .......... .......... .......... .......... .......... 53% 209M 0s Step #4: 63300K .......... .......... .......... .......... .......... 53% 185M 0s Step #4: 63350K .......... .......... .......... .......... .......... 53% 194M 0s Step #4: 63400K .......... .......... .......... .......... .......... 53% 127M 0s Step #4: 63450K .......... .......... .......... .......... .......... 53% 169M 0s Step #4: 63500K .......... .......... .......... .......... .......... 53% 191M 0s Step #4: 63550K .......... .......... .......... .......... .......... 53% 207M 0s Step #4: 63600K .......... .......... .......... .......... .......... 53% 210M 0s Step #4: 63650K .......... .......... .......... .......... .......... 53% 183M 0s Step #4: 63700K .......... .......... .......... .......... .......... 53% 188M 0s Step #4: 63750K .......... .......... .......... .......... .......... 53% 198M 0s Step #4: 63800K .......... .......... .......... .......... .......... 53% 201M 0s Step #4: 63850K .......... .......... .......... .......... .......... 53% 129M 0s Step #4: 63900K .......... .......... .......... .......... .......... 53% 124M 0s Step #4: 63950K .......... .......... .......... .......... .......... 54% 206M 0s Step #4: 64000K .......... .......... .......... .......... .......... 54% 216M 0s Step #4: 64050K .......... .......... .......... .......... .......... 54% 212M 0s Step #4: 64100K .......... .......... .......... .......... .......... 54% 163M 0s Step #4: 64150K .......... .......... .......... .......... .......... 54% 206M 0s Step #4: 64200K .......... .......... .......... .......... .......... 54% 202M 0s Step #4: 64250K .......... .......... .......... .......... .......... 54% 155M 0s Step #4: 64300K .......... .......... .......... .......... .......... 54% 176M 0s Step #4: 64350K .......... .......... .......... .......... .......... 54% 166M 0s Step #4: 64400K .......... .......... .......... .......... .......... 54% 208M 0s Step #4: 64450K .......... .......... .......... .......... .......... 54% 210M 0s Step #4: 64500K .......... .......... .......... .......... .......... 54% 185M 0s Step #4: 64550K .......... .......... .......... .......... .......... 54% 198M 0s Step #4: 64600K .......... .......... .......... .......... .......... 54% 162M 0s Step #4: 64650K .......... .......... .......... .......... .......... 54% 159M 0s Step #4: 64700K .......... .......... .......... .......... .......... 54% 175M 0s Step #4: 64750K .......... .......... .......... .......... .......... 54% 211M 0s Step #4: 64800K .......... .......... .......... .......... .......... 54% 151M 0s Step #4: 64850K .......... .......... .......... .......... .......... 54% 168M 0s Step #4: 64900K .......... .......... .......... .......... .......... 54% 183M 0s Step #4: 64950K .......... .......... .......... .......... .......... 54% 217M 0s Step #4: 65000K .......... .......... .......... .......... .......... 54% 153M 0s Step #4: 65050K .......... .......... .......... .......... .......... 54% 173M 0s Step #4: 65100K .......... .......... .......... .......... .......... 54% 177M 0s Step #4: 65150K .......... .......... .......... .......... .......... 55% 206M 0s Step #4: 65200K .......... .......... .......... .......... .......... 55% 137M 0s Step #4: 65250K .......... .......... .......... .......... .......... 55% 159M 0s Step #4: 65300K .......... .......... .......... .......... .......... 55% 186M 0s Step #4: 65350K .......... .......... .......... .......... .......... 55% 208M 0s Step #4: 65400K .......... .......... .......... .......... .......... 55% 202M 0s Step #4: 65450K .......... .......... .......... .......... .......... 55% 212M 0s Step #4: 65500K .......... .......... .......... .......... .......... 55% 156M 0s Step #4: 65550K .......... .......... .......... .......... .......... 55% 177M 0s Step #4: 65600K .......... .......... .......... .......... .......... 55% 211M 0s Step #4: 65650K .......... .......... .......... .......... .......... 55% 205M 0s Step #4: 65700K .......... .......... .......... .......... .......... 55% 175M 0s Step #4: 65750K .......... .......... .......... .......... .......... 55% 129M 0s Step #4: 65800K .......... .......... .......... .......... .......... 55% 208M 0s Step #4: 65850K .......... .......... .......... .......... .......... 55% 216M 0s Step #4: 65900K .......... .......... .......... .......... .......... 55% 202M 0s Step #4: 65950K .......... .......... .......... .......... .......... 55% 150M 0s Step #4: 66000K .......... .......... .......... .......... .......... 55% 208M 0s Step #4: 66050K .......... .......... .......... .......... .......... 55% 211M 0s Step #4: 66100K .......... .......... .......... .......... .......... 55% 161M 0s Step #4: 66150K .......... .......... .......... .......... .......... 55% 86.1M 0s Step #4: 66200K .......... .......... .......... .......... .......... 55% 191M 0s Step #4: 66250K .......... .......... .......... .......... .......... 55% 186M 0s Step #4: 66300K .......... .......... .......... .......... .......... 56% 204M 0s Step #4: 66350K .......... .......... .......... .......... .......... 56% 179M 0s Step #4: 66400K .......... .......... .......... .......... .......... 56% 137M 0s Step #4: 66450K .......... .......... .......... .......... .......... 56% 150M 0s Step #4: 66500K .......... .......... .......... .......... .......... 56% 174M 0s Step #4: 66550K .......... .......... .......... .......... .......... 56% 197M 0s Step #4: 66600K .......... .......... .......... .......... .......... 56% 108M 0s Step #4: 66650K .......... .......... .......... .......... .......... 56% 203M 0s Step #4: 66700K .......... .......... .......... .......... .......... 56% 172M 0s Step #4: 66750K .......... .......... .......... .......... .......... 56% 175M 0s Step #4: 66800K .......... .......... .......... .......... .......... 56% 129M 0s Step #4: 66850K .......... .......... .......... .......... .......... 56% 195M 0s Step #4: 66900K .......... .......... .......... .......... .......... 56% 180M 0s Step #4: 66950K .......... .......... .......... .......... .......... 56% 176M 0s Step #4: 67000K .......... .......... .......... .......... .......... 56% 155M 0s Step #4: 67050K .......... .......... .......... .......... .......... 56% 208M 0s Step #4: 67100K .......... .......... .......... .......... .......... 56% 129M 0s Step #4: 67150K .......... .......... .......... .......... .......... 56% 190M 0s Step #4: 67200K .......... .......... .......... .......... .......... 56% 201M 0s Step #4: 67250K .......... .......... .......... .......... .......... 56% 147M 0s Step #4: 67300K .......... .......... .......... .......... .......... 56% 146M 0s Step #4: 67350K .......... .......... .......... .......... .......... 56% 205M 0s Step #4: 67400K .......... .......... .......... .......... .......... 56% 170M 0s Step #4: 67450K .......... .......... .......... .......... .......... 56% 142M 0s Step #4: 67500K .......... .......... .......... .......... .......... 57% 174M 0s Step #4: 67550K .......... .......... .......... .......... .......... 57% 209M 0s Step #4: 67600K .......... .......... .......... .......... .......... 57% 210M 0s Step #4: 67650K .......... .......... .......... .......... .......... 57% 194M 0s Step #4: 67700K .......... .......... .......... .......... .......... 57% 140M 0s Step #4: 67750K .......... .......... .......... .......... .......... 57% 110M 0s Step #4: 67800K .......... .......... .......... .......... .......... 57% 192M 0s Step #4: 67850K .......... .......... .......... .......... .......... 57% 202M 0s Step #4: 67900K .......... .......... .......... .......... .......... 57% 172M 0s Step #4: 67950K .......... .......... .......... .......... .......... 57% 184M 0s Step #4: 68000K .......... .......... .......... .......... .......... 57% 180M 0s Step #4: 68050K .......... .......... .......... .......... .......... 57% 206M 0s Step #4: 68100K .......... .......... .......... .......... .......... 57% 188M 0s Step #4: 68150K .......... .......... .......... .......... .......... 57% 185M 0s Step #4: 68200K .......... .......... .......... .......... .......... 57% 138M 0s Step #4: 68250K .......... .......... .......... .......... .......... 57% 146M 0s Step #4: 68300K .......... .......... .......... .......... .......... 57% 177M 0s Step #4: 68350K .......... .......... .......... .......... .......... 57% 158M 0s Step #4: 68400K .......... .......... .......... .......... .......... 57% 189M 0s Step #4: 68450K .......... .......... .......... .......... .......... 57% 212M 0s Step #4: 68500K .......... .......... .......... .......... .......... 57% 170M 0s Step #4: 68550K .......... .......... .......... .......... .......... 57% 149M 0s Step #4: 68600K .......... .......... .......... .......... .......... 57% 175M 0s Step #4: 68650K .......... .......... .......... .......... .......... 57% 208M 0s Step #4: 68700K .......... .......... .......... .......... .......... 58% 173M 0s Step #4: 68750K .......... .......... .......... .......... .......... 58% 136M 0s Step #4: 68800K .......... .......... .......... .......... .......... 58% 211M 0s Step #4: 68850K .......... .......... .......... .......... .......... 58% 205M 0s Step #4: 68900K .......... .......... .......... .......... .......... 58% 198M 0s Step #4: 68950K .......... .......... .......... .......... .......... 58% 151M 0s Step #4: 69000K .......... .......... .......... .......... .......... 58% 197M 0s Step #4: 69050K .......... .......... .......... .......... .......... 58% 137M 0s Step #4: 69100K .......... .......... .......... .......... .......... 58% 185M 0s Step #4: 69150K .......... .......... .......... .......... .......... 58% 173M 0s Step #4: 69200K .......... .......... .......... .......... .......... 58% 133M 0s Step #4: 69250K .......... .......... .......... .......... .......... 58% 171M 0s Step #4: 69300K .......... .......... .......... .......... .......... 58% 209M 0s Step #4: 69350K .......... .......... .......... .......... .......... 58% 186M 0s Step #4: 69400K .......... .......... .......... .......... .......... 58% 196M 0s Step #4: 69450K .......... .......... .......... .......... .......... 58% 197M 0s Step #4: 69500K .......... .......... .......... .......... .......... 58% 196M 0s Step #4: 69550K .......... .......... .......... .......... .......... 58% 120M 0s Step #4: 69600K .......... .......... .......... .......... .......... 58% 187M 0s Step #4: 69650K .......... .......... .......... .......... .......... 58% 224M 0s Step #4: 69700K .......... .......... .......... .......... .......... 58% 215M 0s Step #4: 69750K .......... .......... .......... .......... .......... 58% 210M 0s Step #4: 69800K .......... .......... .......... .......... .......... 58% 157M 0s Step #4: 69850K .......... .......... .......... .......... .......... 58% 218M 0s Step #4: 69900K .......... .......... .......... .......... .......... 59% 224M 0s Step #4: 69950K .......... .......... .......... .......... .......... 59% 221M 0s Step #4: 70000K .......... .......... .......... .......... .......... 59% 183M 0s Step #4: 70050K .......... .......... .......... .......... .......... 59% 157M 0s Step #4: 70100K .......... .......... .......... .......... .......... 59% 159M 0s Step #4: 70150K .......... .......... .......... .......... .......... 59% 129M 0s Step #4: 70200K .......... .......... .......... .......... .......... 59% 170M 0s Step #4: 70250K .......... .......... .......... .......... .......... 59% 206M 0s Step #4: 70300K .......... .......... .......... .......... .......... 59% 208M 0s Step #4: 70350K .......... .......... .......... .......... .......... 59% 122M 0s Step #4: 70400K .......... .......... .......... .......... .......... 59% 190M 0s Step #4: 70450K .......... .......... .......... .......... .......... 59% 205M 0s Step #4: 70500K .......... .......... .......... .......... .......... 59% 199M 0s Step #4: 70550K .......... .......... .......... .......... .......... 59% 118M 0s Step #4: 70600K .......... .......... .......... .......... .......... 59% 206M 0s Step #4: 70650K .......... .......... .......... .......... .......... 59% 198M 0s Step #4: 70700K .......... .......... .......... .......... .......... 59% 216M 0s Step #4: 70750K .......... .......... .......... .......... .......... 59% 133M 0s Step #4: 70800K .......... .......... .......... .......... .......... 59% 204M 0s Step #4: 70850K .......... .......... .......... .......... .......... 59% 187M 0s Step #4: 70900K .......... .......... .......... .......... .......... 59% 139M 0s Step #4: 70950K .......... .......... .......... .......... .......... 59% 180M 0s Step #4: 71000K .......... .......... .......... .......... .......... 59% 200M 0s Step #4: 71050K .......... .......... .......... .......... .......... 60% 141M 0s Step #4: 71100K .......... .......... .......... .......... .......... 60% 191M 0s Step #4: 71150K .......... .......... .......... .......... .......... 60% 164M 0s Step #4: 71200K .......... .......... .......... .......... .......... 60% 207M 0s Step #4: 71250K .......... .......... .......... .......... .......... 60% 206M 0s Step #4: 71300K .......... .......... .......... .......... .......... 60% 211M 0s Step #4: 71350K .......... .......... .......... .......... .......... 60% 138M 0s Step #4: 71400K .......... .......... .......... .......... .......... 60% 177M 0s Step #4: 71450K .......... .......... .......... .......... .......... 60% 128M 0s Step #4: 71500K .......... .......... .......... .......... .......... 60% 206M 0s Step #4: 71550K .......... .......... .......... .......... .......... 60% 131M 0s Step #4: 71600K .......... .......... .......... .......... .......... 60% 130M 0s Step #4: 71650K .......... .......... .......... .......... .......... 60% 173M 0s Step #4: 71700K .......... .......... .......... .......... .......... 60% 215M 0s Step #4: 71750K .......... .......... .......... .......... .......... 60% 185M 0s Step #4: 71800K .......... .......... .......... .......... .......... 60% 150M 0s Step #4: 71850K .......... .......... .......... .......... .......... 60% 159M 0s Step #4: 71900K .......... .......... .......... .......... .......... 60% 211M 0s Step #4: 71950K .......... .......... .......... .......... .......... 60% 173M 0s Step #4: 72000K .......... .......... .......... .......... .......... 60% 213M 0s Step #4: 72050K .......... .......... .......... .......... .......... 60% 210M 0s Step #4: 72100K .......... .......... .......... .......... .......... 60% 210M 0s Step #4: 72150K .......... .......... .......... .......... .......... 60% 155M 0s Step #4: 72200K .......... .......... .......... .......... .......... 60% 164M 0s Step #4: 72250K .......... .......... .......... .......... .......... 61% 210M 0s Step #4: 72300K .......... .......... .......... .......... .......... 61% 199M 0s Step #4: 72350K .......... .......... .......... .......... .......... 61% 127M 0s Step #4: 72400K .......... .......... .......... .......... .......... 61% 169M 0s Step #4: 72450K .......... .......... .......... .......... .......... 61% 207M 0s Step #4: 72500K .......... .......... .......... .......... .......... 61% 206M 0s Step #4: 72550K .......... .......... .......... .......... .......... 61% 165M 0s Step #4: 72600K .......... .......... .......... .......... .......... 61% 204M 0s Step #4: 72650K .......... .......... .......... .......... .......... 61% 216M 0s Step #4: 72700K .......... .......... .......... .......... .......... 61% 150M 0s Step #4: 72750K .......... .......... .......... .......... .......... 61% 182M 0s Step #4: 72800K .......... .......... .......... .......... .......... 61% 212M 0s Step #4: 72850K .......... .......... .......... .......... .......... 61% 151M 0s Step #4: 72900K .......... .......... .......... .......... .......... 61% 186M 0s Step #4: 72950K .......... .......... .......... .......... .......... 61% 183M 0s Step #4: 73000K .......... .......... .......... .......... .......... 61% 204M 0s Step #4: 73050K .......... .......... .......... .......... .......... 61% 209M 0s Step #4: 73100K .......... .......... .......... .......... .......... 61% 200M 0s Step #4: 73150K .......... .......... .......... .......... .......... 61% 176M 0s Step #4: 73200K .......... .......... .......... .......... .......... 61% 152M 0s Step #4: 73250K .......... .......... .......... .......... .......... 61% 151M 0s Step #4: 73300K .......... .......... .......... .......... .......... 61% 211M 0s Step #4: 73350K .......... .......... .......... .......... .......... 61% 182M 0s Step #4: 73400K .......... .......... .......... .......... .......... 61% 215M 0s Step #4: 73450K .......... .......... .......... .......... .......... 62% 166M 0s Step #4: 73500K .......... .......... .......... .......... .......... 62% 154M 0s Step #4: 73550K .......... .......... .......... .......... .......... 62% 176M 0s Step #4: 73600K .......... .......... .......... .......... .......... 62% 203M 0s Step #4: 73650K .......... .......... .......... .......... .......... 62% 185M 0s Step #4: 73700K .......... .......... .......... .......... .......... 62% 158M 0s Step #4: 73750K .......... .......... .......... .......... .......... 62% 172M 0s Step #4: 73800K .......... .......... .......... .......... .......... 62% 210M 0s Step #4: 73850K .......... .......... .......... .......... .......... 62% 214M 0s Step #4: 73900K .......... .......... .......... .......... .......... 62% 171M 0s Step #4: 73950K .......... .......... .......... .......... .......... 62% 176M 0s Step #4: 74000K .......... .......... .......... .......... .......... 62% 194M 0s Step #4: 74050K .......... .......... .......... .......... .......... 62% 153M 0s Step #4: 74100K .......... .......... .......... .......... .......... 62% 153M 0s Step #4: 74150K .......... .......... .......... .......... .......... 62% 180M 0s Step #4: 74200K .......... .......... .......... .......... .......... 62% 209M 0s Step #4: 74250K .......... .......... .......... .......... .......... 62% 149M 0s Step #4: 74300K .......... .......... .......... .......... .......... 62% 189M 0s Step #4: 74350K .......... .......... .......... .......... .......... 62% 186M 0s Step #4: 74400K .......... .......... .......... .......... .......... 62% 187M 0s Step #4: 74450K .......... .......... .......... .......... .......... 62% 200M 0s Step #4: 74500K .......... .......... .......... .......... .......... 62% 165M 0s Step #4: 74550K .......... .......... .......... .......... .......... 62% 118M 0s Step #4: 74600K .......... .......... .......... .......... .......... 63% 210M 0s Step #4: 74650K .......... .......... .......... .......... .......... 63% 211M 0s Step #4: 74700K .......... .......... .......... .......... .......... 63% 143M 0s Step #4: 74750K .......... .......... .......... .......... .......... 63% 181M 0s Step #4: 74800K .......... .......... .......... .......... .......... 63% 184M 0s Step #4: 74850K .......... .......... .......... .......... .......... 63% 209M 0s Step #4: 74900K .......... .......... .......... .......... .......... 63% 206M 0s Step #4: 74950K .......... .......... .......... .......... .......... 63% 185M 0s Step #4: 75000K .......... .......... .......... .......... .......... 63% 205M 0s Step #4: 75050K .......... .......... .......... .......... .......... 63% 178M 0s Step #4: 75100K .......... .......... .......... .......... .......... 63% 156M 0s Step #4: 75150K .......... .......... .......... .......... .......... 63% 150M 0s Step #4: 75200K .......... .......... .......... .......... .......... 63% 195M 0s Step #4: 75250K .......... .......... .......... .......... .......... 63% 204M 0s Step #4: 75300K .......... .......... .......... .......... .......... 63% 155M 0s Step #4: 75350K .......... .......... .......... .......... .......... 63% 142M 0s Step #4: 75400K .......... .......... .......... .......... .......... 63% 203M 0s Step #4: 75450K .......... .......... .......... .......... .......... 63% 206M 0s Step #4: 75500K .......... .......... .......... .......... .......... 63% 153M 0s Step #4: 75550K .......... .......... .......... .......... .......... 63% 169M 0s Step #4: 75600K .......... .......... .......... .......... .......... 63% 201M 0s Step #4: 75650K .......... .......... .......... .......... .......... 63% 211M 0s Step #4: 75700K .......... .......... .......... .......... .......... 63% 211M 0s Step #4: 75750K .......... .......... .......... .......... .......... 63% 177M 0s Step #4: 75800K .......... .......... .......... .......... .......... 64% 187M 0s Step #4: 75850K .......... .......... .......... .......... .......... 64% 211M 0s Step #4: 75900K .......... .......... .......... .......... .......... 64% 120M 0s Step #4: 75950K .......... .......... .......... .......... .......... 64% 161M 0s Step #4: 76000K .......... .......... .......... .......... .......... 64% 195M 0s Step #4: 76050K .......... .......... .......... .......... .......... 64% 170M 0s Step #4: 76100K .......... .......... .......... .......... .......... 64% 133M 0s Step #4: 76150K .......... .......... .......... .......... .......... 64% 192M 0s Step #4: 76200K .......... .......... .......... .......... .......... 64% 211M 0s Step #4: 76250K .......... .......... .......... .......... .......... 64% 201M 0s Step #4: 76300K .......... .......... .......... .......... .......... 64% 172M 0s Step #4: 76350K .......... .......... .......... .......... .......... 64% 174M 0s Step #4: 76400K .......... .......... .......... .......... .......... 64% 182M 0s Step #4: 76450K .......... .......... .......... .......... .......... 64% 187M 0s Step #4: 76500K .......... .......... .......... .......... .......... 64% 177M 0s Step #4: 76550K .......... .......... .......... .......... .......... 64% 179M 0s Step #4: 76600K .......... .......... .......... .......... .......... 64% 168M 0s Step #4: 76650K .......... .......... .......... .......... .......... 64% 194M 0s Step #4: 76700K .......... .......... .......... .......... .......... 64% 173M 0s Step #4: 76750K .......... .......... .......... .......... .......... 64% 210M 0s Step #4: 76800K .......... .......... .......... .......... .......... 64% 198M 0s Step #4: 76850K .......... .......... .......... .......... .......... 64% 223M 0s Step #4: 76900K .......... .......... .......... .......... .......... 64% 185M 0s Step #4: 76950K .......... .......... .......... .......... .......... 64% 148M 0s Step #4: 77000K .......... .......... .......... .......... .......... 65% 177M 0s Step #4: 77050K .......... .......... .......... .......... .......... 65% 206M 0s Step #4: 77100K .......... .......... .......... .......... .......... 65% 167M 0s Step #4: 77150K .......... .......... .......... .......... .......... 65% 152M 0s Step #4: 77200K .......... .......... .......... .......... .......... 65% 186M 0s Step #4: 77250K .......... .......... .......... .......... .......... 65% 199M 0s Step #4: 77300K .......... .......... .......... .......... .......... 65% 185M 0s Step #4: 77350K .......... .......... .......... .......... .......... 65% 147M 0s Step #4: 77400K .......... .......... .......... .......... .......... 65% 178M 0s Step #4: 77450K .......... .......... .......... .......... .......... 65% 206M 0s Step #4: 77500K .......... .......... .......... .......... .......... 65% 178M 0s Step #4: 77550K .......... .......... .......... .......... .......... 65% 210M 0s Step #4: 77600K .......... .......... .......... .......... .......... 65% 216M 0s Step #4: 77650K .......... .......... .......... .......... .......... 65% 157M 0s Step #4: 77700K .......... .......... .......... .......... .......... 65% 186M 0s Step #4: 77750K .......... .......... .......... .......... .......... 65% 209M 0s Step #4: 77800K .......... .......... .......... .......... .......... 65% 177M 0s Step #4: 77850K .......... .......... .......... .......... .......... 65% 179M 0s Step #4: 77900K .......... .......... .......... .......... .......... 65% 162M 0s Step #4: 77950K .......... .......... .......... .......... .......... 65% 141M 0s Step #4: 78000K .......... .......... .......... .......... .......... 65% 204M 0s Step #4: 78050K .......... .......... .......... .......... .......... 65% 207M 0s Step #4: 78100K .......... .......... .......... .......... .......... 65% 189M 0s Step #4: 78150K .......... .......... .......... .......... .......... 66% 182M 0s Step #4: 78200K .......... .......... .......... .......... .......... 66% 178M 0s Step #4: 78250K .......... .......... .......... .......... .......... 66% 152M 0s Step #4: 78300K .......... .......... .......... .......... .......... 66% 175M 0s Step #4: 78350K .......... .......... .......... .......... .......... 66% 200M 0s Step #4: 78400K .......... .......... .......... .......... .......... 66% 181M 0s Step #4: 78450K .......... .......... .......... .......... .......... 66% 150M 0s Step #4: 78500K .......... .......... .......... .......... .......... 66% 183M 0s Step #4: 78550K .......... .......... .......... .......... .......... 66% 201M 0s Step #4: 78600K .......... .......... .......... .......... .......... 66% 213M 0s Step #4: 78650K .......... .......... .......... .......... .......... 66% 213M 0s Step #4: 78700K .......... .......... .......... .......... .......... 66% 179M 0s Step #4: 78750K .......... .......... .......... .......... .......... 66% 207M 0s Step #4: 78800K .......... .......... .......... .......... .......... 66% 191M 0s Step #4: 78850K .......... .......... .......... .......... .......... 66% 173M 0s Step #4: 78900K .......... .......... .......... .......... .......... 66% 149M 0s Step #4: 78950K .......... .......... .......... .......... .......... 66% 203M 0s Step #4: 79000K .......... .......... .......... .......... .......... 66% 131M 0s Step #4: 79050K .......... .......... .......... .......... .......... 66% 186M 0s Step #4: 79100K .......... .......... .......... .......... .......... 66% 175M 0s Step #4: 79150K .......... .......... .......... .......... .......... 66% 198M 0s Step #4: 79200K .......... .......... .......... .......... .......... 66% 148M 0s Step #4: 79250K .......... .......... .......... .......... .......... 66% 180M 0s Step #4: 79300K .......... .......... .......... .......... .......... 66% 176M 0s Step #4: 79350K .......... .......... .......... .......... .......... 67% 215M 0s Step #4: 79400K .......... .......... .......... .......... .......... 67% 213M 0s Step #4: 79450K .......... .......... .......... .......... .......... 67% 189M 0s Step #4: 79500K .......... .......... .......... .......... .......... 67% 133M 0s Step #4: 79550K .......... .......... .......... .......... .......... 67% 186M 0s Step #4: 79600K .......... .......... .......... .......... .......... 67% 199M 0s Step #4: 79650K .......... .......... .......... .......... .......... 67% 204M 0s Step #4: 79700K .......... .......... .......... .......... .......... 67% 134M 0s Step #4: 79750K .......... .......... .......... .......... .......... 67% 211M 0s Step #4: 79800K .......... .......... .......... .......... .......... 67% 184M 0s Step #4: 79850K .......... .......... .......... .......... .......... 67% 167M 0s Step #4: 79900K .......... .......... .......... .......... .......... 67% 190M 0s Step #4: 79950K .......... .......... .......... .......... .......... 67% 213M 0s Step #4: 80000K .......... .......... .......... .......... .......... 67% 185M 0s Step #4: 80050K .......... .......... .......... .......... .......... 67% 161M 0s Step #4: 80100K .......... .......... .......... .......... .......... 67% 143M 0s Step #4: 80150K .......... .......... .......... .......... .......... 67% 206M 0s Step #4: 80200K .......... .......... .......... .......... .......... 67% 203M 0s Step #4: 80250K .......... .......... .......... .......... .......... 67% 167M 0s Step #4: 80300K .......... .......... .......... .......... .......... 67% 120M 0s Step #4: 80350K .......... .......... .......... .......... .......... 67% 199M 0s Step #4: 80400K .......... .......... .......... .......... .......... 67% 212M 0s Step #4: 80450K .......... .......... .......... .......... .......... 67% 206M 0s Step #4: 80500K .......... .......... .......... .......... .......... 67% 177M 0s Step #4: 80550K .......... .......... .......... .......... .......... 68% 202M 0s Step #4: 80600K .......... .......... .......... .......... .......... 68% 210M 0s Step #4: 80650K .......... .......... .......... .......... .......... 68% 209M 0s Step #4: 80700K .......... .......... .......... .......... .......... 68% 135M 0s Step #4: 80750K .......... .......... .......... .......... .......... 68% 148M 0s Step #4: 80800K .......... .......... .......... .......... .......... 68% 190M 0s Step #4: 80850K .......... .......... .......... .......... .......... 68% 165M 0s Step #4: 80900K .......... .......... .......... .......... .......... 68% 220M 0s Step #4: 80950K .......... .......... .......... .......... .......... 68% 187M 0s Step #4: 81000K .......... .......... .......... .......... .......... 68% 213M 0s Step #4: 81050K .......... .......... .......... .......... .......... 68% 157M 0s Step #4: 81100K .......... .......... .......... .......... .......... 68% 131M 0s Step #4: 81150K .......... .......... .......... .......... .......... 68% 205M 0s Step #4: 81200K .......... .......... .......... .......... .......... 68% 216M 0s Step #4: 81250K .......... .......... .......... .......... .......... 68% 192M 0s Step #4: 81300K .......... .......... .......... .......... .......... 68% 150M 0s Step #4: 81350K .......... .......... .......... .......... .......... 68% 158M 0s Step #4: 81400K .......... .......... .......... .......... .......... 68% 181M 0s Step #4: 81450K .......... .......... .......... .......... .......... 68% 207M 0s Step #4: 81500K .......... .......... .......... .......... .......... 68% 153M 0s Step #4: 81550K .......... .......... .......... .......... .......... 68% 157M 0s Step #4: 81600K .......... .......... .......... .......... .......... 68% 172M 0s Step #4: 81650K .......... .......... .......... .......... .......... 68% 146M 0s Step #4: 81700K .......... .......... .......... .......... .......... 68% 165M 0s Step #4: 81750K .......... .......... .......... .......... .......... 69% 196M 0s Step #4: 81800K .......... .......... .......... .......... .......... 69% 191M 0s Step #4: 81850K .......... .......... .......... .......... .......... 69% 195M 0s Step #4: 81900K .......... .......... .......... .......... .......... 69% 146M 0s Step #4: 81950K .......... .......... .......... .......... .......... 69% 206M 0s Step #4: 82000K .......... .......... .......... .......... .......... 69% 208M 0s Step #4: 82050K .......... .......... .......... .......... .......... 69% 187M 0s Step #4: 82100K .......... .......... .......... .......... .......... 69% 133M 0s Step #4: 82150K .......... .......... .......... .......... .......... 69% 206M 0s Step #4: 82200K .......... .......... .......... .......... .......... 69% 208M 0s Step #4: 82250K .......... .......... .......... .......... .......... 69% 210M 0s Step #4: 82300K .......... .......... .......... .......... .......... 69% 144M 0s Step #4: 82350K .......... .......... .......... .......... .......... 69% 194M 0s Step #4: 82400K .......... .......... .......... .......... .......... 69% 211M 0s Step #4: 82450K .......... .......... .......... .......... .......... 69% 214M 0s Step #4: 82500K .......... .......... .......... .......... .......... 69% 169M 0s Step #4: 82550K .......... .......... .......... .......... .......... 69% 133M 0s Step #4: 82600K .......... .......... .......... .......... .......... 69% 192M 0s Step #4: 82650K .......... .......... .......... .......... .......... 69% 158M 0s Step #4: 82700K .......... .......... .......... .......... .......... 69% 132M 0s Step #4: 82750K .......... .......... .......... .......... .......... 69% 191M 0s Step #4: 82800K .......... .......... .......... .......... .......... 69% 213M 0s Step #4: 82850K .......... .......... .......... .......... .......... 69% 185M 0s Step #4: 82900K .......... .......... .......... .......... .......... 70% 165M 0s Step #4: 82950K .......... .......... .......... .......... .......... 70% 202M 0s Step #4: 83000K .......... .......... .......... .......... .......... 70% 194M 0s Step #4: 83050K .......... .......... .......... .......... .......... 70% 218M 0s Step #4: 83100K .......... .......... .......... .......... .......... 70% 153M 0s Step #4: 83150K .......... .......... .......... .......... .......... 70% 106M 0s Step #4: 83200K .......... .......... .......... .......... .......... 70% 180M 0s Step #4: 83250K .......... .......... .......... .......... .......... 70% 197M 0s Step #4: 83300K .......... .......... .......... .......... .......... 70% 151M 0s Step #4: 83350K .......... .......... .......... .......... .......... 70% 115M 0s Step #4: 83400K .......... .......... .......... .......... .......... 70% 202M 0s Step #4: 83450K .......... .......... .......... .......... .......... 70% 170M 0s Step #4: 83500K .......... .......... .......... .......... .......... 70% 158M 0s Step #4: 83550K .......... .......... .......... .......... .......... 70% 151M 0s Step #4: 83600K .......... .......... .......... .......... .......... 70% 150M 0s Step #4: 83650K .......... .......... .......... .......... .......... 70% 189M 0s Step #4: 83700K .......... .......... .......... .......... .......... 70% 184M 0s Step #4: 83750K .......... .......... .......... .......... .......... 70% 183M 0s Step #4: 83800K .......... .......... .......... .......... .......... 70% 210M 0s Step #4: 83850K .......... .......... .......... .......... .......... 70% 122M 0s Step #4: 83900K .......... .......... .......... .......... .......... 70% 215M 0s Step #4: 83950K .......... .......... .......... .......... .......... 70% 94.7M 0s Step #4: 84000K .......... .......... .......... .......... .......... 70% 77.6M 0s Step #4: 84050K .......... .......... .......... .......... .......... 70% 207M 0s Step #4: 84100K .......... .......... .......... .......... .......... 71% 202M 0s Step #4: 84150K .......... .......... .......... .......... .......... 71% 143M 0s Step #4: 84200K .......... .......... .......... .......... .......... 71% 155M 0s Step #4: 84250K .......... .......... .......... .......... .......... 71% 205M 0s Step #4: 84300K .......... .......... .......... .......... .......... 71% 175M 0s Step #4: 84350K .......... .......... .......... .......... .......... 71% 157M 0s Step #4: 84400K .......... .......... .......... .......... .......... 71% 205M 0s Step #4: 84450K .......... .......... .......... .......... .......... 71% 212M 0s Step #4: 84500K .......... .......... .......... .......... .......... 71% 164M 0s Step #4: 84550K .......... .......... .......... .......... .......... 71% 150M 0s Step #4: 84600K .......... .......... .......... .......... .......... 71% 211M 0s Step #4: 84650K .......... .......... .......... .......... .......... 71% 136M 0s Step #4: 84700K .......... .......... .......... .......... .......... 71% 189M 0s Step #4: 84750K .......... .......... .......... .......... .......... 71% 121M 0s Step #4: 84800K .......... .......... .......... .......... .......... 71% 181M 0s Step #4: 84850K .......... .......... .......... .......... .......... 71% 198M 0s Step #4: 84900K .......... .......... .......... .......... .......... 71% 206M 0s Step #4: 84950K .......... .......... .......... .......... .......... 71% 144M 0s Step #4: 85000K .......... .......... .......... .......... .......... 71% 150M 0s Step #4: 85050K .......... .......... .......... .......... .......... 71% 200M 0s Step #4: 85100K .......... .......... .......... .......... .......... 71% 205M 0s Step #4: 85150K .......... .......... .......... .......... .......... 71% 179M 0s Step #4: 85200K .......... .......... .......... .......... .......... 71% 179M 0s Step #4: 85250K .......... .......... .......... .......... .......... 71% 171M 0s Step #4: 85300K .......... .......... .......... .......... .......... 72% 169M 0s Step #4: 85350K .......... .......... .......... .......... .......... 72% 142M 0s Step #4: 85400K .......... .......... .......... .......... .......... 72% 202M 0s Step #4: 85450K .......... .......... .......... .......... .......... 72% 211M 0s Step #4: 85500K .......... .......... .......... .......... .......... 72% 188M 0s Step #4: 85550K .......... .......... .......... .......... .......... 72% 117M 0s Step #4: 85600K .......... .......... .......... .......... .......... 72% 208M 0s Step #4: 85650K .......... .......... .......... .......... .......... 72% 207M 0s Step #4: 85700K .......... .......... .......... .......... .......... 72% 182M 0s Step #4: 85750K .......... .......... .......... .......... .......... 72% 146M 0s Step #4: 85800K .......... .......... .......... .......... .......... 72% 208M 0s Step #4: 85850K .......... .......... .......... .......... .......... 72% 207M 0s Step #4: 85900K .......... .......... .......... .......... .......... 72% 203M 0s Step #4: 85950K .......... .......... .......... .......... .......... 72% 134M 0s Step #4: 86000K .......... .......... .......... .......... .......... 72% 120M 0s Step #4: 86050K .......... .......... .......... .......... .......... 72% 135M 0s Step #4: 86100K .......... .......... .......... .......... .......... 72% 158M 0s Step #4: 86150K .......... .......... .......... .......... .......... 72% 210M 0s Step #4: 86200K .......... .......... .......... .......... .......... 72% 194M 0s Step #4: 86250K .......... .......... .......... .......... .......... 72% 198M 0s Step #4: 86300K .......... .......... .......... .......... .......... 72% 141M 0s Step #4: 86350K .......... .......... .......... .......... .......... 72% 145M 0s Step #4: 86400K .......... .......... .......... .......... .......... 72% 136M 0s Step #4: 86450K .......... .......... .......... .......... .......... 73% 192M 0s Step #4: 86500K .......... .......... .......... .......... .......... 73% 68.0M 0s Step #4: 86550K .......... .......... .......... .......... .......... 73% 196M 0s Step #4: 86600K .......... .......... .......... .......... .......... 73% 198M 0s Step #4: 86650K .......... .......... .......... .......... .......... 73% 163M 0s Step #4: 86700K .......... .......... .......... .......... .......... 73% 147M 0s Step #4: 86750K .......... .......... .......... .......... .......... 73% 205M 0s Step #4: 86800K .......... .......... .......... .......... .......... 73% 209M 0s Step #4: 86850K .......... .......... .......... .......... .......... 73% 212M 0s Step #4: 86900K .......... .......... .......... .......... .......... 73% 184M 0s Step #4: 86950K .......... .......... .......... .......... .......... 73% 206M 0s Step #4: 87000K .......... .......... .......... .......... .......... 73% 129M 0s Step #4: 87050K .......... .......... .......... .......... .......... 73% 172M 0s Step #4: 87100K .......... .......... .......... .......... .......... 73% 217M 0s Step #4: 87150K .......... .......... .......... .......... .......... 73% 156M 0s Step #4: 87200K .......... .......... .......... .......... .......... 73% 96.4M 0s Step #4: 87250K .......... .......... .......... .......... .......... 73% 191M 0s Step #4: 87300K .......... .......... .......... .......... .......... 73% 210M 0s Step #4: 87350K .......... .......... .......... .......... .......... 73% 214M 0s Step #4: 87400K .......... .......... .......... .......... .......... 73% 161M 0s Step #4: 87450K .......... .......... .......... .......... .......... 73% 193M 0s Step #4: 87500K .......... .......... .......... .......... .......... 73% 225M 0s Step #4: 87550K .......... .......... .......... .......... .......... 73% 205M 0s Step #4: 87600K .......... .......... .......... .......... .......... 73% 164M 0s Step #4: 87650K .......... .......... .......... .......... .......... 74% 162M 0s Step #4: 87700K .......... .......... .......... .......... .......... 74% 176M 0s Step #4: 87750K .......... .......... .......... .......... .......... 74% 217M 0s Step #4: 87800K .......... .......... .......... .......... .......... 74% 178M 0s Step #4: 87850K .......... .......... .......... .......... .......... 74% 198M 0s Step #4: 87900K .......... .......... .......... .......... .......... 74% 223M 0s Step #4: 87950K .......... .......... .......... .......... .......... 74% 186M 0s Step #4: 88000K .......... .......... .......... .......... .......... 74% 148M 0s Step #4: 88050K .......... .......... .......... .......... .......... 74% 217M 0s Step #4: 88100K .......... .......... .......... .......... .......... 74% 160M 0s Step #4: 88150K .......... .......... .......... .......... .......... 74% 219M 0s Step #4: 88200K .......... .......... .......... .......... .......... 74% 190M 0s Step #4: 88250K .......... .......... .......... .......... .......... 74% 216M 0s Step #4: 88300K .......... .......... .......... .......... .......... 74% 208M 0s Step #4: 88350K .......... .......... .......... .......... .......... 74% 159M 0s Step #4: 88400K .......... .......... .......... .......... .......... 74% 189M 0s Step #4: 88450K .......... .......... .......... .......... .......... 74% 218M 0s Step #4: 88500K .......... .......... .......... .......... .......... 74% 176M 0s Step #4: 88550K .......... .......... .......... .......... .......... 74% 136M 0s Step #4: 88600K .......... .......... .......... .......... .......... 74% 169M 0s Step #4: 88650K .......... .......... .......... .......... .......... 74% 222M 0s Step #4: 88700K .......... .......... .......... .......... .......... 74% 205M 0s Step #4: 88750K .......... .......... .......... .......... .......... 74% 206M 0s Step #4: 88800K .......... .......... .......... .......... .......... 74% 187M 0s Step #4: 88850K .......... .......... .......... .......... .......... 75% 204M 0s Step #4: 88900K .......... .......... .......... .......... .......... 75% 137M 0s Step #4: 88950K .......... .......... .......... .......... .......... 75% 143M 0s Step #4: 89000K .......... .......... .......... .......... .......... 75% 208M 0s Step #4: 89050K .......... .......... .......... .......... .......... 75% 205M 0s Step #4: 89100K .......... .......... .......... .......... .......... 75% 167M 0s Step #4: 89150K .......... .......... .......... .......... .......... 75% 141M 0s Step #4: 89200K .......... .......... .......... .......... .......... 75% 207M 0s Step #4: 89250K .......... .......... .......... .......... .......... 75% 206M 0s Step #4: 89300K .......... .......... .......... .......... .......... 75% 204M 0s Step #4: 89350K .......... .......... .......... .......... .......... 75% 160M 0s Step #4: 89400K .......... .......... .......... .......... .......... 75% 205M 0s Step #4: 89450K .......... .......... .......... .......... .......... 75% 193M 0s Step #4: 89500K .......... .......... .......... .......... .......... 75% 211M 0s Step #4: 89550K .......... .......... .......... .......... .......... 75% 120M 0s Step #4: 89600K .......... .......... .......... .......... .......... 75% 165M 0s Step #4: 89650K .......... .......... .......... .......... .......... 75% 205M 0s Step #4: 89700K .......... .......... .......... .......... .......... 75% 155M 0s Step #4: 89750K .......... .......... .......... .......... .......... 75% 185M 0s Step #4: 89800K .......... .......... .......... .......... .......... 75% 206M 0s Step #4: 89850K .......... .......... .......... .......... .......... 75% 174M 0s Step #4: 89900K .......... .......... .......... .......... .......... 75% 161M 0s Step #4: 89950K .......... .......... .......... .......... .......... 75% 149M 0s Step #4: 90000K .......... .......... .......... .......... .......... 76% 202M 0s Step #4: 90050K .......... .......... .......... .......... .......... 76% 211M 0s Step #4: 90100K .......... .......... .......... .......... .......... 76% 202M 0s Step #4: 90150K .......... .......... .......... .......... .......... 76% 176M 0s Step #4: 90200K .......... .......... .......... .......... .......... 76% 154M 0s Step #4: 90250K .......... .......... .......... .......... .......... 76% 211M 0s Step #4: 90300K .......... .......... .......... .......... .......... 76% 180M 0s Step #4: 90350K .......... .......... .......... .......... .......... 76% 216M 0s Step #4: 90400K .......... .......... .......... .......... .......... 76% 141M 0s Step #4: 90450K .......... .......... .......... .......... .......... 76% 207M 0s Step #4: 90500K .......... .......... .......... .......... .......... 76% 187M 0s Step #4: 90550K .......... .......... .......... .......... .......... 76% 206M 0s Step #4: 90600K .......... .......... .......... .......... .......... 76% 207M 0s Step #4: 90650K .......... .......... .......... .......... .......... 76% 208M 0s Step #4: 90700K .......... .......... .......... .......... .......... 76% 168M 0s Step #4: 90750K .......... .......... .......... .......... .......... 76% 151M 0s Step #4: 90800K .......... .......... .......... .......... .......... 76% 140M 0s Step #4: 90850K .......... .......... .......... .......... .......... 76% 204M 0s Step #4: 90900K .......... .......... .......... .......... .......... 76% 182M 0s Step #4: 90950K .......... .......... .......... .......... .......... 76% 142M 0s Step #4: 91000K .......... .......... .......... .......... .......... 76% 167M 0s Step #4: 91050K .......... .......... .......... .......... .......... 76% 235M 0s Step #4: 91100K .......... .......... .......... .......... .......... 76% 156M 0s Step #4: 91150K .......... .......... .......... .......... .......... 76% 145M 0s Step #4: 91200K .......... .......... .......... .......... .......... 77% 183M 0s Step #4: 91250K .......... .......... .......... .......... .......... 77% 203M 0s Step #4: 91300K .......... .......... .......... .......... .......... 77% 209M 0s Step #4: 91350K .......... .......... .......... .......... .......... 77% 148M 0s Step #4: 91400K .......... .......... .......... .......... .......... 77% 178M 0s Step #4: 91450K .......... .......... .......... .......... .......... 77% 178M 0s Step #4: 91500K .......... .......... .......... .......... .......... 77% 193M 0s Step #4: 91550K .......... .......... .......... .......... .......... 77% 128M 0s Step #4: 91600K .......... .......... .......... .......... .......... 77% 183M 0s Step #4: 91650K .......... .......... .......... .......... .......... 77% 213M 0s Step #4: 91700K .......... .......... .......... .......... .......... 77% 185M 0s Step #4: 91750K .......... .......... .......... .......... .......... 77% 181M 0s Step #4: 91800K .......... .......... .......... .......... .......... 77% 151M 0s Step #4: 91850K .......... .......... .......... .......... .......... 77% 177M 0s Step #4: 91900K .......... .......... .......... .......... .......... 77% 207M 0s Step #4: 91950K .......... .......... .......... .......... .......... 77% 172M 0s Step #4: 92000K .......... .......... .......... .......... .......... 77% 202M 0s Step #4: 92050K .......... .......... .......... .......... .......... 77% 157M 0s Step #4: 92100K .......... .......... .......... .......... .......... 77% 210M 0s Step #4: 92150K .......... .......... .......... .......... .......... 77% 213M 0s Step #4: 92200K .......... .......... .......... .......... .......... 77% 148M 0s Step #4: 92250K .......... .......... .......... .......... .......... 77% 164M 0s Step #4: 92300K .......... .......... .......... .......... .......... 77% 210M 0s Step #4: 92350K .......... .......... .......... .......... .......... 77% 171M 0s Step #4: 92400K .......... .......... .......... .......... .......... 78% 206M 0s Step #4: 92450K .......... .......... .......... .......... .......... 78% 212M 0s Step #4: 92500K .......... .......... .......... .......... .......... 78% 209M 0s Step #4: 92550K .......... .......... .......... .......... .......... 78% 178M 0s Step #4: 92600K .......... .......... .......... .......... .......... 78% 139M 0s Step #4: 92650K .......... .......... .......... .......... .......... 78% 143M 0s Step #4: 92700K .......... .......... .......... .......... .......... 78% 204M 0s Step #4: 92750K .......... .......... .......... .......... .......... 78% 176M 0s Step #4: 92800K .......... .......... .......... .......... .......... 78% 162M 0s Step #4: 92850K .......... .......... .......... .......... .......... 78% 182M 0s Step #4: 92900K .......... .......... .......... .......... .......... 78% 199M 0s Step #4: 92950K .......... .......... .......... .......... .......... 78% 183M 0s Step #4: 93000K .......... .......... .......... .......... .......... 78% 210M 0s Step #4: 93050K .......... .......... .......... .......... .......... 78% 210M 0s Step #4: 93100K .......... .......... .......... .......... .......... 78% 148M 0s Step #4: 93150K .......... .......... .......... .......... .......... 78% 216M 0s Step #4: 93200K .......... .......... .......... .......... .......... 78% 156M 0s Step #4: 93250K .......... .......... .......... .......... .......... 78% 166M 0s Step #4: 93300K .......... .......... .......... .......... .......... 78% 155M 0s Step #4: 93350K .......... .......... .......... .......... .......... 78% 146M 0s Step #4: 93400K .......... .......... .......... .......... .......... 78% 181M 0s Step #4: 93450K .......... .......... .......... .......... .......... 78% 204M 0s Step #4: 93500K .......... .......... .......... .......... .......... 78% 176M 0s Step #4: 93550K .......... .......... .......... .......... .......... 78% 157M 0s Step #4: 93600K .......... .......... .......... .......... .......... 79% 166M 0s Step #4: 93650K .......... .......... .......... .......... .......... 79% 157M 0s Step #4: 93700K .......... .......... .......... .......... .......... 79% 181M 0s Step #4: 93750K .......... .......... .......... .......... .......... 79% 214M 0s Step #4: 93800K .......... .......... .......... .......... .......... 79% 194M 0s Step #4: 93850K .......... .......... .......... .......... .......... 79% 160M 0s Step #4: 93900K .......... .......... .......... .......... .......... 79% 139M 0s Step #4: 93950K .......... .......... .......... .......... .......... 79% 99.1M 0s Step #4: 94000K .......... .......... .......... .......... .......... 79% 199M 0s Step #4: 94050K .......... .......... .......... .......... .......... 79% 179M 0s Step #4: 94100K .......... .......... .......... .......... .......... 79% 187M 0s Step #4: 94150K .......... .......... .......... .......... .......... 79% 204M 0s Step #4: 94200K .......... .......... .......... .......... .......... 79% 200M 0s Step #4: 94250K .......... .......... .......... .......... .......... 79% 223M 0s Step #4: 94300K .......... .......... .......... .......... .......... 79% 207M 0s Step #4: 94350K .......... .......... .......... .......... .......... 79% 183M 0s Step #4: 94400K .......... .......... .......... .......... .......... 79% 156M 0s Step #4: 94450K .......... .......... .......... .......... .......... 79% 139M 0s Step #4: 94500K .......... .......... .......... .......... .......... 79% 183M 0s Step #4: 94550K .......... .......... .......... .......... .......... 79% 161M 0s Step #4: 94600K .......... .......... .......... .......... .......... 79% 156M 0s Step #4: 94650K .......... .......... .......... .......... .......... 79% 107M 0s Step #4: 94700K .......... .......... .......... .......... .......... 79% 175M 0s Step #4: 94750K .......... .......... .......... .......... .......... 80% 178M 0s Step #4: 94800K .......... .......... .......... .......... .......... 80% 111M 0s Step #4: 94850K .......... .......... .......... .......... .......... 80% 169M 0s Step #4: 94900K .......... .......... .......... .......... .......... 80% 206M 0s Step #4: 94950K .......... .......... .......... .......... .......... 80% 137M 0s Step #4: 95000K .......... .......... .......... .......... .......... 80% 144M 0s Step #4: 95050K .......... .......... .......... .......... .......... 80% 203M 0s Step #4: 95100K .......... .......... .......... .......... .......... 80% 163M 0s Step #4: 95150K .......... .......... .......... .......... .......... 80% 118M 0s Step #4: 95200K .......... .......... .......... .......... .......... 80% 136M 0s Step #4: 95250K .......... .......... .......... .......... .......... 80% 142M 0s Step #4: 95300K .......... .......... .......... .......... .......... 80% 192M 0s Step #4: 95350K .......... .......... .......... .......... .......... 80% 191M 0s Step #4: 95400K .......... .......... .......... .......... .......... 80% 208M 0s Step #4: 95450K .......... .......... .......... .......... .......... 80% 235M 0s Step #4: 95500K .......... .......... .......... .......... .......... 80% 186M 0s Step #4: 95550K .......... .......... .......... .......... .......... 80% 125M 0s Step #4: 95600K .......... .......... .......... .......... .......... 80% 227M 0s Step #4: 95650K .......... .......... .......... .......... .......... 80% 229M 0s Step #4: 95700K .......... .......... .......... .......... .......... 80% 197M 0s Step #4: 95750K .......... .......... .......... .......... .......... 80% 161M 0s Step #4: 95800K .......... .......... .......... .......... .......... 80% 181M 0s Step #4: 95850K .......... .......... .......... .......... .......... 80% 188M 0s Step #4: 95900K .......... .......... .......... .......... .......... 80% 204M 0s Step #4: 95950K .......... .......... .......... .......... .......... 81% 175M 0s Step #4: 96000K .......... .......... .......... .......... .......... 81% 211M 0s Step #4: 96050K .......... .......... .......... .......... .......... 81% 195M 0s Step #4: 96100K .......... .......... .......... .......... .......... 81% 173M 0s Step #4: 96150K .......... .......... .......... .......... .......... 81% 124M 0s Step #4: 96200K .......... .......... .......... .......... .......... 81% 181M 0s Step #4: 96250K .......... .......... .......... .......... .......... 81% 175M 0s Step #4: 96300K .......... .......... .......... .......... .......... 81% 128M 0s Step #4: 96350K .......... .......... .......... .......... .......... 81% 162M 0s Step #4: 96400K .......... .......... .......... .......... .......... 81% 200M 0s Step #4: 96450K .......... .......... .......... .......... .......... 81% 210M 0s Step #4: 96500K .......... .......... .......... .......... .......... 81% 205M 0s Step #4: 96550K .......... .......... .......... .......... .......... 81% 113M 0s Step #4: 96600K .......... .......... .......... .......... .......... 81% 131M 0s Step #4: 96650K .......... .......... .......... .......... .......... 81% 196M 0s Step #4: 96700K .......... .......... .......... .......... .......... 81% 204M 0s Step #4: 96750K .......... .......... .......... .......... .......... 81% 130M 0s Step #4: 96800K .......... .......... .......... .......... .......... 81% 205M 0s Step #4: 96850K .......... .......... .......... .......... .......... 81% 144M 0s Step #4: 96900K .......... .......... .......... .......... .......... 81% 200M 0s Step #4: 96950K .......... .......... .......... .......... .......... 81% 177M 0s Step #4: 97000K .......... .......... .......... .......... .......... 81% 165M 0s Step #4: 97050K .......... .......... .......... .......... .......... 81% 179M 0s Step #4: 97100K .......... .......... .......... .......... .......... 81% 198M 0s Step #4: 97150K .......... .......... .......... .......... .......... 82% 176M 0s Step #4: 97200K .......... .......... .......... .......... .......... 82% 206M 0s Step #4: 97250K .......... .......... .......... .......... .......... 82% 182M 0s Step #4: 97300K .......... .......... .......... .......... .......... 82% 220M 0s Step #4: 97350K .......... .......... .......... .......... .......... 82% 137M 0s Step #4: 97400K .......... .......... .......... .......... .......... 82% 148M 0s Step #4: 97450K .......... .......... .......... .......... .......... 82% 205M 0s Step #4: 97500K .......... .......... .......... .......... .......... 82% 211M 0s Step #4: 97550K .......... .......... .......... .......... .......... 82% 121M 0s Step #4: 97600K .......... .......... .......... .......... .......... 82% 202M 0s Step #4: 97650K .......... .......... .......... .......... .......... 82% 207M 0s Step #4: 97700K .......... .......... .......... .......... .......... 82% 212M 0s Step #4: 97750K .......... .......... .......... .......... .......... 82% 175M 0s Step #4: 97800K .......... .......... .......... .......... .......... 82% 206M 0s Step #4: 97850K .......... .......... .......... .......... .......... 82% 206M 0s Step #4: 97900K .......... .......... .......... .......... .......... 82% 173M 0s Step #4: 97950K .......... .......... .......... .......... .......... 82% 101M 0s Step #4: 98000K .......... .......... .......... .......... .......... 82% 197M 0s Step #4: 98050K .......... .......... .......... .......... .......... 82% 208M 0s Step #4: 98100K .......... .......... .......... .......... .......... 82% 143M 0s Step #4: 98150K .......... .......... .......... .......... .......... 82% 184M 0s Step #4: 98200K .......... .......... .......... .......... .......... 82% 208M 0s Step #4: 98250K .......... .......... .......... .......... .......... 82% 212M 0s Step #4: 98300K .......... .......... .......... .......... .......... 83% 188M 0s Step #4: 98350K .......... .......... .......... .......... .......... 83% 179M 0s Step #4: 98400K .......... .......... .......... .......... .......... 83% 148M 0s Step #4: 98450K .......... .......... .......... .......... .......... 83% 204M 0s Step #4: 98500K .......... .......... .......... .......... .......... 83% 182M 0s Step #4: 98550K .......... .......... .......... .......... .......... 83% 169M 0s Step #4: 98600K .......... .......... .......... .......... .......... 83% 159M 0s Step #4: 98650K .......... .......... .......... .......... .......... 83% 180M 0s Step #4: 98700K .......... .......... .......... .......... .......... 83% 132M 0s Step #4: 98750K .......... .......... .......... .......... .......... 83% 184M 0s Step #4: 98800K .......... .......... .......... .......... .......... 83% 210M 0s Step #4: 98850K .......... .......... .......... .......... .......... 83% 122M 0s Step #4: 98900K .......... .......... .......... .......... .......... 83% 168M 0s Step #4: 98950K .......... .......... .......... .......... .......... 83% 213M 0s Step #4: 99000K .......... .......... .......... .......... .......... 83% 216M 0s Step #4: 99050K .......... .......... .......... .......... .......... 83% 199M 0s Step #4: 99100K .......... .......... .......... .......... .......... 83% 173M 0s Step #4: 99150K .......... .......... .......... .......... .......... 83% 194M 0s Step #4: 99200K .......... .......... .......... .......... .......... 83% 139M 0s Step #4: 99250K .......... .......... .......... .......... .......... 83% 199M 0s Step #4: 99300K .......... .......... .......... .......... .......... 83% 182M 0s Step #4: 99350K .......... .......... .......... .......... .......... 83% 206M 0s Step #4: 99400K .......... .......... .......... .......... .......... 83% 189M 0s Step #4: 99450K .......... .......... .......... .......... .......... 83% 196M 0s Step #4: 99500K .......... .......... .......... .......... .......... 84% 176M 0s Step #4: 99550K .......... .......... .......... .......... .......... 84% 214M 0s Step #4: 99600K .......... .......... .......... .......... .......... 84% 213M 0s Step #4: 99650K .......... .......... .......... .......... .......... 84% 200M 0s Step #4: 99700K .......... .......... .......... .......... .......... 84% 182M 0s Step #4: 99750K .......... .......... .......... .......... .......... 84% 212M 0s Step #4: 99800K .......... .......... .......... .......... .......... 84% 212M 0s Step #4: 99850K .......... .......... .......... .......... .......... 84% 206M 0s Step #4: 99900K .......... .......... .......... .......... .......... 84% 180M 0s Step #4: 99950K .......... .......... .......... .......... .......... 84% 208M 0s Step #4: 100000K .......... .......... .......... .......... .......... 84% 215M 0s Step #4: 100050K .......... .......... .......... .......... .......... 84% 208M 0s Step #4: 100100K .......... .......... .......... .......... .......... 84% 185M 0s Step #4: 100150K .......... .......... .......... .......... .......... 84% 206M 0s Step #4: 100200K .......... .......... .......... .......... .......... 84% 203M 0s Step #4: 100250K .......... .......... .......... .......... .......... 84% 177M 0s Step #4: 100300K .......... .......... .......... .......... .......... 84% 187M 0s Step #4: 100350K .......... .......... .......... .......... .......... 84% 234M 0s Step #4: 100400K .......... .......... .......... .......... .......... 84% 187M 0s Step #4: 100450K .......... .......... .......... .......... .......... 84% 211M 0s Step #4: 100500K .......... .......... .......... .......... .......... 84% 189M 0s Step #4: 100550K .......... .......... .......... .......... .......... 84% 215M 0s Step #4: 100600K .......... .......... .......... .......... .......... 84% 182M 0s Step #4: 100650K .......... .......... .......... .......... .......... 84% 205M 0s Step #4: 100700K .......... .......... .......... .......... .......... 85% 187M 0s Step #4: 100750K .......... .......... .......... .......... .......... 85% 211M 0s Step #4: 100800K .......... .......... .......... .......... .......... 85% 216M 0s Step #4: 100850K .......... .......... .......... .......... .......... 85% 213M 0s Step #4: 100900K .......... .......... .......... .......... .......... 85% 189M 0s Step #4: 100950K .......... .......... .......... .......... .......... 85% 196M 0s Step #4: 101000K .......... .......... .......... .......... .......... 85% 189M 0s Step #4: 101050K .......... .......... .......... .......... .......... 85% 218M 0s Step #4: 101100K .......... .......... .......... .......... .......... 85% 172M 0s Step #4: 101150K .......... .......... .......... .......... .......... 85% 210M 0s Step #4: 101200K .......... .......... .......... .......... .......... 85% 212M 0s Step #4: 101250K .......... .......... .......... .......... .......... 85% 214M 0s Step #4: 101300K .......... .......... .......... .......... .......... 85% 192M 0s Step #4: 101350K .......... .......... .......... .......... .......... 85% 1.63M 0s Step #4: 101400K .......... .......... .......... .......... .......... 85% 126M 0s Step #4: 101450K .......... .......... .......... .......... .......... 85% 163M 0s Step #4: 101500K .......... .......... .......... .......... .......... 85% 203M 0s Step #4: 101550K .......... .......... .......... .......... .......... 85% 157M 0s Step #4: 101600K .......... .......... .......... .......... .......... 85% 125M 0s Step #4: 101650K .......... .......... .......... .......... .......... 85% 127M 0s Step #4: 101700K .......... .......... .......... .......... .......... 85% 203M 0s Step #4: 101750K .......... .......... .......... .......... .......... 85% 189M 0s Step #4: 101800K .......... .......... .......... .......... .......... 85% 198M 0s Step #4: 101850K .......... .......... .......... .......... .......... 86% 207M 0s Step #4: 101900K .......... .......... .......... .......... .......... 86% 205M 0s Step #4: 101950K .......... .......... .......... .......... .......... 86% 178M 0s Step #4: 102000K .......... .......... .......... .......... .......... 86% 210M 0s Step #4: 102050K .......... .......... .......... .......... .......... 86% 208M 0s Step #4: 102100K .......... .......... .......... .......... .......... 86% 213M 0s Step #4: 102150K .......... .......... .......... .......... .......... 86% 185M 0s Step #4: 102200K .......... .......... .......... .......... .......... 86% 198M 0s Step #4: 102250K .......... .......... .......... .......... .......... 86% 191M 0s Step #4: 102300K .......... .......... .......... .......... .......... 86% 209M 0s Step #4: 102350K .......... .......... .......... .......... .......... 86% 140M 0s Step #4: 102400K .......... .......... .......... .......... .......... 86% 137M 0s Step #4: 102450K .......... .......... .......... .......... .......... 86% 215M 0s Step #4: 102500K .......... .......... .......... .......... .......... 86% 215M 0s Step #4: 102550K .......... .......... .......... .......... .......... 86% 127M 0s Step #4: 102600K .......... .......... .......... .......... .......... 86% 161M 0s Step #4: 102650K .......... .......... .......... .......... .......... 86% 135M 0s Step #4: 102700K .......... .......... .......... .......... .......... 86% 143M 0s Step #4: 102750K .......... .......... .......... .......... .......... 86% 179M 0s Step #4: 102800K .......... .......... .......... .......... .......... 86% 212M 0s Step #4: 102850K .......... .......... .......... .......... .......... 86% 209M 0s Step #4: 102900K .......... .......... .......... .......... .......... 86% 192M 0s Step #4: 102950K .......... .......... .......... .......... .......... 86% 174M 0s Step #4: 103000K .......... .......... .......... .......... .......... 86% 215M 0s Step #4: 103050K .......... .......... .......... .......... .......... 87% 218M 0s Step #4: 103100K .......... .......... .......... .......... .......... 87% 210M 0s Step #4: 103150K .......... .......... .......... .......... .......... 87% 163M 0s Step #4: 103200K .......... .......... .......... .......... .......... 87% 138M 0s Step #4: 103250K .......... .......... .......... .......... .......... 87% 141M 0s Step #4: 103300K .......... .......... .......... .......... .......... 87% 130M 0s Step #4: 103350K .......... .......... .......... .......... .......... 87% 121M 0s Step #4: 103400K .......... .......... .......... .......... .......... 87% 125M 0s Step #4: 103450K .......... .......... .......... .......... .......... 87% 159M 0s Step #4: 103500K .......... .......... .......... .......... .......... 87% 210M 0s Step #4: 103550K .......... .......... .......... .......... .......... 87% 169M 0s Step #4: 103600K .......... .......... .......... .......... .......... 87% 203M 0s Step #4: 103650K .......... .......... .......... .......... .......... 87% 161M 0s Step #4: 103700K .......... .......... .......... .......... .......... 87% 142M 0s Step #4: 103750K .......... .......... .......... .......... .......... 87% 140M 0s Step #4: 103800K .......... .......... .......... .......... .......... 87% 160M 0s Step #4: 103850K .......... .......... .......... .......... .......... 87% 166M 0s Step #4: 103900K .......... .......... .......... .......... .......... 87% 161M 0s Step #4: 103950K .......... .......... .......... .......... .......... 87% 177M 0s Step #4: 104000K .......... .......... .......... .......... .......... 87% 208M 0s Step #4: 104050K .......... .......... .......... .......... .......... 87% 140M 0s Step #4: 104100K .......... .......... .......... .......... .......... 87% 120M 0s Step #4: 104150K .......... .......... .......... .......... .......... 87% 189M 0s Step #4: 104200K .......... .......... .......... .......... .......... 87% 148M 0s Step #4: 104250K .......... .......... .......... .......... .......... 88% 156M 0s Step #4: 104300K .......... .......... .......... .......... .......... 88% 172M 0s Step #4: 104350K .......... .......... .......... .......... .......... 88% 115M 0s Step #4: 104400K .......... .......... .......... .......... .......... 88% 153M 0s Step #4: 104450K .......... .......... .......... .......... .......... 88% 220M 0s Step #4: 104500K .......... .......... .......... .......... .......... 88% 188M 0s Step #4: 104550K .......... .......... .......... .......... .......... 88% 211M 0s Step #4: 104600K .......... .......... .......... .......... .......... 88% 184M 0s Step #4: 104650K .......... .......... .......... .......... .......... 88% 212M 0s Step #4: 104700K .......... .......... .......... .......... .......... 88% 175M 0s Step #4: 104750K .......... .......... .......... .......... .......... 88% 208M 0s Step #4: 104800K .......... .......... .......... .......... .......... 88% 206M 0s Step #4: 104850K .......... .......... .......... .......... .......... 88% 199M 0s Step #4: 104900K .......... .......... .......... .......... .......... 88% 131M 0s Step #4: 104950K .......... .......... .......... .......... .......... 88% 146M 0s Step #4: 105000K .......... .......... .......... .......... .......... 88% 171M 0s Step #4: 105050K .......... .......... .......... .......... .......... 88% 158M 0s Step #4: 105100K .......... .......... .......... .......... .......... 88% 125M 0s Step #4: 105150K .......... .......... .......... .......... .......... 88% 157M 0s Step #4: 105200K .......... .......... .......... .......... .......... 88% 132M 0s Step #4: 105250K .......... .......... .......... .......... .......... 88% 201M 0s Step #4: 105300K .......... .......... .......... .......... .......... 88% 175M 0s Step #4: 105350K .......... .......... .......... .......... .......... 88% 172M 0s Step #4: 105400K .......... .......... .......... .......... .......... 89% 173M 0s Step #4: 105450K .......... .......... .......... .......... .......... 89% 185M 0s Step #4: 105500K .......... .......... .......... .......... .......... 89% 136M 0s Step #4: 105550K .......... .......... .......... .......... .......... 89% 191M 0s Step #4: 105600K .......... .......... .......... .......... .......... 89% 177M 0s Step #4: 105650K .......... .......... .......... .......... .......... 89% 208M 0s Step #4: 105700K .......... .......... .......... .......... .......... 89% 175M 0s Step #4: 105750K .......... .......... .......... .......... .......... 89% 169M 0s Step #4: 105800K .......... .......... .......... .......... .......... 89% 143M 0s Step #4: 105850K .......... .......... .......... .......... .......... 89% 177M 0s Step #4: 105900K .......... .......... .......... .......... .......... 89% 167M 0s Step #4: 105950K .......... .......... .......... .......... .......... 89% 142M 0s Step #4: 106000K .......... .......... .......... .......... .......... 89% 186M 0s Step #4: 106050K .......... .......... .......... .......... .......... 89% 212M 0s Step #4: 106100K .......... .......... .......... .......... .......... 89% 174M 0s Step #4: 106150K .......... .......... .......... .......... .......... 89% 157M 0s Step #4: 106200K .......... .......... .......... .......... .......... 89% 197M 0s Step #4: 106250K .......... .......... .......... .......... .......... 89% 207M 0s Step #4: 106300K .......... .......... .......... .......... .......... 89% 168M 0s Step #4: 106350K .......... .......... .......... .......... .......... 89% 184M 0s Step #4: 106400K .......... .......... .......... .......... .......... 89% 203M 0s Step #4: 106450K .......... .......... .......... .......... .......... 89% 170M 0s Step #4: 106500K .......... .......... .......... .......... .......... 89% 105M 0s Step #4: 106550K .......... .......... .......... .......... .......... 89% 143M 0s Step #4: 106600K .......... .......... .......... .......... .......... 90% 150M 0s Step #4: 106650K .......... .......... .......... .......... .......... 90% 129M 0s Step #4: 106700K .......... .......... .......... .......... .......... 90% 151M 0s Step #4: 106750K .......... .......... .......... .......... .......... 90% 184M 0s Step #4: 106800K .......... .......... .......... .......... .......... 90% 164M 0s Step #4: 106850K .......... .......... .......... .......... .......... 90% 171M 0s Step #4: 106900K .......... .......... .......... .......... .......... 90% 184M 0s Step #4: 106950K .......... .......... .......... .......... .......... 90% 159M 0s Step #4: 107000K .......... .......... .......... .......... .......... 90% 204M 0s Step #4: 107050K .......... .......... .......... .......... .......... 90% 142M 0s Step #4: 107100K .......... .......... .......... .......... .......... 90% 158M 0s Step #4: 107150K .......... .......... .......... .......... .......... 90% 182M 0s Step #4: 107200K .......... .......... .......... .......... .......... 90% 149M 0s Step #4: 107250K .......... .......... .......... .......... .......... 90% 193M 0s Step #4: 107300K .......... .......... .......... .......... .......... 90% 182M 0s Step #4: 107350K .......... .......... .......... .......... .......... 90% 204M 0s Step #4: 107400K .......... .......... .......... .......... .......... 90% 210M 0s Step #4: 107450K .......... .......... .......... .......... .......... 90% 169M 0s Step #4: 107500K .......... .......... .......... .......... .......... 90% 136M 0s Step #4: 107550K .......... .......... .......... .......... .......... 90% 189M 0s Step #4: 107600K .......... .......... .......... .......... .......... 90% 150M 0s Step #4: 107650K .......... .......... .......... .......... .......... 90% 139M 0s Step #4: 107700K .......... .......... .......... .......... .......... 90% 207M 0s Step #4: 107750K .......... .......... .......... .......... .......... 90% 182M 0s Step #4: 107800K .......... .......... .......... .......... .......... 91% 208M 0s Step #4: 107850K .......... .......... .......... .......... .......... 91% 202M 0s Step #4: 107900K .......... .......... .......... .......... .......... 91% 175M 0s Step #4: 107950K .......... .......... .......... .......... .......... 91% 183M 0s Step #4: 108000K .......... .......... .......... .......... .......... 91% 205M 0s Step #4: 108050K .......... .......... .......... .......... .......... 91% 183M 0s Step #4: 108100K .......... .......... .......... .......... .......... 91% 171M 0s Step #4: 108150K .......... .......... .......... .......... .......... 91% 184M 0s Step #4: 108200K .......... .......... .......... .......... .......... 91% 214M 0s Step #4: 108250K .......... .......... .......... .......... .......... 91% 172M 0s Step #4: 108300K .......... .......... .......... .......... .......... 91% 188M 0s Step #4: 108350K .......... .......... .......... .......... .......... 91% 162M 0s Step #4: 108400K .......... .......... .......... .......... .......... 91% 180M 0s Step #4: 108450K .......... .......... .......... .......... .......... 91% 139M 0s Step #4: 108500K .......... .......... .......... .......... .......... 91% 176M 0s Step #4: 108550K .......... .......... .......... .......... .......... 91% 187M 0s Step #4: 108600K .......... .......... .......... .......... .......... 91% 185M 0s Step #4: 108650K .......... .......... .......... .......... .......... 91% 201M 0s Step #4: 108700K .......... .......... .......... .......... .......... 91% 187M 0s Step #4: 108750K .......... .......... .......... .......... .......... 91% 155M 0s Step #4: 108800K .......... .......... .......... .......... .......... 91% 181M 0s Step #4: 108850K .......... .......... .......... .......... .......... 91% 210M 0s Step #4: 108900K .......... .......... .......... .......... .......... 91% 167M 0s Step #4: 108950K .......... .......... .......... .......... .......... 91% 130M 0s Step #4: 109000K .......... .......... .......... .......... .......... 92% 187M 0s Step #4: 109050K .......... .......... .......... .......... .......... 92% 206M 0s Step #4: 109100K .......... .......... .......... .......... .......... 92% 167M 0s Step #4: 109150K .......... .......... .......... .......... .......... 92% 172M 0s Step #4: 109200K .......... .......... .......... .......... .......... 92% 207M 0s Step #4: 109250K .......... .......... .......... .......... .......... 92% 162M 0s Step #4: 109300K .......... .......... .......... .......... .......... 92% 155M 0s Step #4: 109350K .......... .......... .......... .......... .......... 92% 156M 0s Step #4: 109400K .......... .......... .......... .......... .......... 92% 187M 0s Step #4: 109450K .......... .......... .......... .......... .......... 92% 165M 0s Step #4: 109500K .......... .......... .......... .......... .......... 92% 168M 0s Step #4: 109550K .......... .......... .......... .......... .......... 92% 174M 0s Step #4: 109600K .......... .......... .......... .......... .......... 92% 203M 0s Step #4: 109650K .......... .......... .......... .......... .......... 92% 204M 0s Step #4: 109700K .......... .......... .......... .......... .......... 92% 158M 0s Step #4: 109750K .......... .......... .......... .......... .......... 92% 200M 0s Step #4: 109800K .......... .......... .......... .......... .......... 92% 198M 0s Step #4: 109850K .......... .......... .......... .......... .......... 92% 204M 0s Step #4: 109900K .......... .......... .......... .......... .......... 92% 177M 0s Step #4: 109950K .......... .......... .......... .......... .......... 92% 176M 0s Step #4: 110000K .......... .......... .......... .......... .......... 92% 142M 0s Step #4: 110050K .......... .......... .......... .......... .......... 92% 195M 0s Step #4: 110100K .......... .......... .......... .......... .......... 92% 186M 0s Step #4: 110150K .......... .......... .......... .......... .......... 93% 180M 0s Step #4: 110200K .......... .......... .......... .......... .......... 93% 205M 0s Step #4: 110250K .......... .......... .......... .......... .......... 93% 172M 0s Step #4: 110300K .......... .......... .......... .......... .......... 93% 136M 0s Step #4: 110350K .......... .......... .......... .......... .......... 93% 143M 0s Step #4: 110400K .......... .......... .......... .......... .......... 93% 202M 0s Step #4: 110450K .......... .......... .......... .......... .......... 93% 208M 0s Step #4: 110500K .......... .......... .......... .......... .......... 93% 175M 0s Step #4: 110550K .......... .......... .......... .......... .......... 93% 175M 0s Step #4: 110600K .......... .......... .......... .......... .......... 93% 133M 0s Step #4: 110650K .......... .......... .......... .......... .......... 93% 197M 0s Step #4: 110700K .......... .......... .......... .......... .......... 93% 206M 0s Step #4: 110750K .......... .......... .......... .......... .......... 93% 139M 0s Step #4: 110800K .......... .......... .......... .......... .......... 93% 153M 0s Step #4: 110850K .......... .......... .......... .......... .......... 93% 204M 0s Step #4: 110900K .......... .......... .......... .......... .......... 93% 207M 0s Step #4: 110950K .......... .......... .......... .......... .......... 93% 181M 0s Step #4: 111000K .......... .......... .......... .......... .......... 93% 210M 0s Step #4: 111050K .......... .......... .......... .......... .......... 93% 185M 0s Step #4: 111100K .......... .......... .......... .......... .......... 93% 175M 0s Step #4: 111150K .......... .......... .......... .......... .......... 93% 153M 0s Step #4: 111200K .......... .......... .......... .......... .......... 93% 209M 0s Step #4: 111250K .......... .......... .......... .......... .......... 93% 151M 0s Step #4: 111300K .......... .......... .......... .......... .......... 93% 191M 0s Step #4: 111350K .......... .......... .......... .......... .......... 94% 137M 0s Step #4: 111400K .......... .......... .......... .......... .......... 94% 205M 0s Step #4: 111450K .......... .......... .......... .......... .......... 94% 210M 0s Step #4: 111500K .......... .......... .......... .......... .......... 94% 205M 0s Step #4: 111550K .......... .......... .......... .......... .......... 94% 148M 0s Step #4: 111600K .......... .......... .......... .......... .......... 94% 195M 0s Step #4: 111650K .......... .......... .......... .......... .......... 94% 203M 0s Step #4: 111700K .......... .......... .......... .......... .......... 94% 190M 0s Step #4: 111750K .......... .......... .......... .......... .......... 94% 185M 0s Step #4: 111800K .......... .......... .......... .......... .......... 94% 147M 0s Step #4: 111850K .......... .......... .......... .......... .......... 94% 160M 0s Step #4: 111900K .......... .......... .......... .......... .......... 94% 177M 0s Step #4: 111950K .......... .......... .......... .......... .......... 94% 132M 0s Step #4: 112000K .......... .......... .......... .......... .......... 94% 192M 0s Step #4: 112050K .......... .......... .......... .......... .......... 94% 155M 0s Step #4: 112100K .......... .......... .......... .......... .......... 94% 136M 0s Step #4: 112150K .......... .......... .......... .......... .......... 94% 158M 0s Step #4: 112200K .......... .......... .......... .......... .......... 94% 208M 0s Step #4: 112250K .......... .......... .......... .......... .......... 94% 208M 0s Step #4: 112300K .......... .......... .......... .......... .......... 94% 173M 0s Step #4: 112350K .......... .......... .......... .......... .......... 94% 185M 0s Step #4: 112400K .......... .......... .......... .......... .......... 94% 128M 0s Step #4: 112450K .......... .......... .......... .......... .......... 94% 203M 0s Step #4: 112500K .......... .......... .......... .......... .......... 94% 205M 0s Step #4: 112550K .......... .......... .......... .......... .......... 95% 198M 0s Step #4: 112600K .......... .......... .......... .......... .......... 95% 152M 0s Step #4: 112650K .......... .......... .......... .......... .......... 95% 171M 0s Step #4: 112700K .......... .......... .......... .......... .......... 95% 174M 0s Step #4: 112750K .......... .......... .......... .......... .......... 95% 211M 0s Step #4: 112800K .......... .......... .......... .......... .......... 95% 204M 0s Step #4: 112850K .......... .......... .......... .......... .......... 95% 185M 0s Step #4: 112900K .......... .......... .......... .......... .......... 95% 129M 0s Step #4: 112950K .......... .......... .......... .......... .......... 95% 161M 0s Step #4: 113000K .......... .......... .......... .......... .......... 95% 179M 0s Step #4: 113050K .......... .......... .......... .......... .......... 95% 190M 0s Step #4: 113100K .......... .......... .......... .......... .......... 95% 152M 0s Step #4: 113150K .......... .......... .......... .......... .......... 95% 170M 0s Step #4: 113200K .......... .......... .......... .......... .......... 95% 207M 0s Step #4: 113250K .......... .......... .......... .......... .......... 95% 206M 0s Step #4: 113300K .......... .......... .......... .......... .......... 95% 182M 0s Step #4: 113350K .......... .......... .......... .......... .......... 95% 181M 0s Step #4: 113400K .......... .......... .......... .......... .......... 95% 158M 0s Step #4: 113450K .......... .......... .......... .......... .......... 95% 181M 0s Step #4: 113500K .......... .......... .......... .......... .......... 95% 184M 0s Step #4: 113550K .......... .......... .......... .......... .......... 95% 183M 0s Step #4: 113600K .......... .......... .......... .......... .......... 95% 169M 0s Step #4: 113650K .......... .......... .......... .......... .......... 95% 125M 0s Step #4: 113700K .......... .......... .......... .......... .......... 96% 133M 0s Step #4: 113750K .......... .......... .......... .......... .......... 96% 163M 0s Step #4: 113800K .......... .......... .......... .......... .......... 96% 174M 0s Step #4: 113850K .......... .......... .......... .......... .......... 96% 143M 0s Step #4: 113900K .......... .......... .......... .......... .......... 96% 153M 0s Step #4: 113950K .......... .......... .......... .......... .......... 96% 204M 0s Step #4: 114000K .......... .......... .......... .......... .......... 96% 214M 0s Step #4: 114050K .......... .......... .......... .......... .......... 96% 199M 0s Step #4: 114100K .......... .......... .......... .......... .......... 96% 187M 0s Step #4: 114150K .......... .......... .......... .......... .......... 96% 195M 0s Step #4: 114200K .......... .......... .......... .......... .......... 96% 144M 0s Step #4: 114250K .......... .......... .......... .......... .......... 96% 211M 0s Step #4: 114300K .......... .......... .......... .......... .......... 96% 122M 0s Step #4: 114350K .......... .......... .......... .......... .......... 96% 131M 0s Step #4: 114400K .......... .......... .......... .......... .......... 96% 159M 0s Step #4: 114450K .......... .......... .......... .......... .......... 96% 196M 0s Step #4: 114500K .......... .......... .......... .......... .......... 96% 177M 0s Step #4: 114550K .......... .......... .......... .......... .......... 96% 191M 0s Step #4: 114600K .......... .......... .......... .......... .......... 96% 193M 0s Step #4: 114650K .......... .......... .......... .......... .......... 96% 141M 0s Step #4: 114700K .......... .......... .......... .......... .......... 96% 102M 0s Step #4: 114750K .......... .......... .......... .......... .......... 96% 174M 0s Step #4: 114800K .......... .......... .......... .......... .......... 96% 200M 0s Step #4: 114850K .......... .......... .......... .......... .......... 96% 133M 0s Step #4: 114900K .......... .......... .......... .......... .......... 97% 202M 0s Step #4: 114950K .......... .......... .......... .......... .......... 97% 182M 0s Step #4: 115000K .......... .......... .......... .......... .......... 97% 204M 0s Step #4: 115050K .......... .......... .......... .......... .......... 97% 155M 0s Step #4: 115100K .......... .......... .......... .......... .......... 97% 164M 0s Step #4: 115150K .......... .......... .......... .......... .......... 97% 171M 0s Step #4: 115200K .......... .......... .......... .......... .......... 97% 207M 0s Step #4: 115250K .......... .......... .......... .......... .......... 97% 213M 0s Step #4: 115300K .......... .......... .......... .......... .......... 97% 204M 0s Step #4: 115350K .......... .......... .......... .......... .......... 97% 160M 0s Step #4: 115400K .......... .......... .......... .......... .......... 97% 159M 0s Step #4: 115450K .......... .......... .......... .......... .......... 97% 170M 0s Step #4: 115500K .......... .......... .......... .......... .......... 97% 175M 0s Step #4: 115550K .......... .......... .......... .......... .......... 97% 181M 0s Step #4: 115600K .......... .......... .......... .......... .......... 97% 208M 0s Step #4: 115650K .......... .......... .......... .......... .......... 97% 141M 0s Step #4: 115700K .......... .......... .......... .......... .......... 97% 170M 0s Step #4: 115750K .......... .......... .......... .......... .......... 97% 177M 0s Step #4: 115800K .......... .......... .......... .......... .......... 97% 203M 0s Step #4: 115850K .......... .......... .......... .......... .......... 97% 205M 0s Step #4: 115900K .......... .......... .......... .......... .......... 97% 197M 0s Step #4: 115950K .......... .......... .......... .......... .......... 97% 140M 0s Step #4: 116000K .......... .......... .......... .......... .......... 97% 167M 0s Step #4: 116050K .......... .......... .......... .......... .......... 97% 205M 0s Step #4: 116100K .......... .......... .......... .......... .......... 98% 210M 0s Step #4: 116150K .......... .......... .......... .......... .......... 98% 124M 0s Step #4: 116200K .......... .......... .......... .......... .......... 98% 172M 0s Step #4: 116250K .......... .......... .......... .......... .......... 98% 208M 0s Step #4: 116300K .......... .......... .......... .......... .......... 98% 207M 0s Step #4: 116350K .......... .......... .......... .......... .......... 98% 178M 0s Step #4: 116400K .......... .......... .......... .......... .......... 98% 205M 0s Step #4: 116450K .......... .......... .......... .......... .......... 98% 195M 0s Step #4: 116500K .......... .......... .......... .......... .......... 98% 218M 0s Step #4: 116550K .......... .......... .......... .......... .......... 98% 184M 0s Step #4: 116600K .......... .......... .......... .......... .......... 98% 206M 0s Step #4: 116650K .......... .......... .......... .......... .......... 98% 206M 0s Step #4: 116700K .......... .......... .......... .......... .......... 98% 192M 0s Step #4: 116750K .......... .......... .......... .......... .......... 98% 191M 0s Step #4: 116800K .......... .......... .......... .......... .......... 98% 203M 0s Step #4: 116850K .......... .......... .......... .......... .......... 98% 213M 0s Step #4: 116900K .......... .......... .......... .......... .......... 98% 208M 0s Step #4: 116950K .......... .......... .......... .......... .......... 98% 176M 0s Step #4: 117000K .......... .......... .......... .......... .......... 98% 201M 0s Step #4: 117050K .......... .......... .......... .......... .......... 98% 208M 0s Step #4: 117100K .......... .......... .......... .......... .......... 98% 206M 0s Step #4: 117150K .......... .......... .......... .......... .......... 98% 179M 0s Step #4: 117200K .......... .......... .......... .......... .......... 98% 203M 0s Step #4: 117250K .......... .......... .......... .......... .......... 99% 206M 0s Step #4: 117300K .......... .......... .......... .......... .......... 99% 209M 0s Step #4: 117350K .......... .......... .......... .......... .......... 99% 193M 0s Step #4: 117400K .......... .......... .......... .......... .......... 99% 212M 0s Step #4: 117450K .......... .......... .......... .......... .......... 99% 214M 0s Step #4: 117500K .......... .......... .......... .......... .......... 99% 205M 0s Step #4: 117550K .......... .......... .......... .......... .......... 99% 177M 0s Step #4: 117600K .......... .......... .......... .......... .......... 99% 187M 0s Step #4: 117650K .......... .......... .......... .......... .......... 99% 210M 0s Step #4: 117700K .......... .......... .......... .......... .......... 99% 210M 0s Step #4: 117750K .......... .......... .......... .......... .......... 99% 200M 0s Step #4: 117800K .......... .......... .......... .......... .......... 99% 177M 0s Step #4: 117850K .......... .......... .......... .......... .......... 99% 213M 0s Step #4: 117900K .......... .......... .......... .......... .......... 99% 210M 0s Step #4: 117950K .......... .......... .......... .......... .......... 99% 183M 0s Step #4: 118000K .......... .......... .......... .......... .......... 99% 205M 0s Step #4: 118050K .......... .......... .......... .......... .......... 99% 211M 0s Step #4: 118100K .......... .......... .......... .......... .......... 99% 206M 0s Step #4: 118150K .......... .......... .......... .......... .......... 99% 185M 0s Step #4: 118200K .......... .......... .......... .......... .......... 99% 213M 0s Step #4: 118250K .......... .......... .......... .......... .......... 99% 215M 0s Step #4: 118300K .......... .......... .......... .......... .......... 99% 208M 0s Step #4: 118350K .......... .......... .......... .......... .......... 99% 177M 0s Step #4: 118400K .......... .......... .......... .......... .......... 99% 213M 0s Step #4: 118450K .......... .......... .......... .  100% 194M=0.8s Step #4: Step #4: 2024-09-06 10:12:32 (147 MB/s) - 'boost_1_82_0.tar.bz2' saved [121325129/121325129] Step #4: Step #4: Removing intermediate container e86c5cc1ec30 Step #4: ---> a03c4474fd11 Step #4: Step 12/38 : RUN git clone https://github.com/wolfssl/oss-fuzz-targets --depth 1 $SRC/fuzz-targets Step #4: ---> Running in 86e1233d0f4f Step #4: Cloning into '/src/fuzz-targets'... Step #4: Removing intermediate container 86e1233d0f4f Step #4: ---> a0a9a544c2b1 Step #4: Step 13/38 : RUN wget https://storage.googleapis.com/pub/gsutil.tar.gz -O $SRC/gsutil.tar.gz Step #4: ---> Running in 5ca4d8dd9416 Step #4: --2024-09-06 10:12:34-- https://storage.googleapis.com/pub/gsutil.tar.gz Step #4: Resolving storage.googleapis.com (storage.googleapis.com)... 173.194.206.207, 74.125.126.207, 74.125.132.207, ... Step #4: Connecting to storage.googleapis.com (storage.googleapis.com)|173.194.206.207|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 11758524 (11M) [application/x-tar] Step #4: Saving to: '/src/gsutil.tar.gz' Step #4: Step #4: 0K .......... .......... .......... .......... .......... 0% 50.8M 0s Step #4: 50K .......... .......... .......... .......... .......... 0% 57.0M 0s Step #4: 100K .......... .......... .......... .......... .......... 1% 48.8M 0s Step #4: 150K .......... .......... .......... .......... .......... 1% 45.8M 0s Step #4: 200K .......... .......... .......... .......... .......... 2% 47.3M 0s Step #4: 250K .......... .......... .......... .......... .......... 2% 46.0M 0s Step #4: 300K .......... .......... .......... .......... .......... 3% 56.3M 0s Step #4: 350K .......... .......... .......... .......... .......... 3% 57.1M 0s Step #4: 400K .......... .......... .......... .......... .......... 3% 54.1M 0s Step #4: 450K .......... .......... .......... .......... .......... 4% 53.9M 0s Step #4: 500K .......... .......... .......... .......... .......... 4% 58.7M 0s Step #4: 550K .......... .......... .......... .......... .......... 5% 54.8M 0s Step #4: 600K .......... .......... .......... .......... .......... 5% 56.5M 0s Step #4: 650K .......... .......... .......... .......... .......... 6% 54.1M 0s Step #4: 700K .......... .......... .......... .......... .......... 6% 53.4M 0s Step #4: 750K .......... .......... .......... .......... .......... 6% 53.7M 0s Step #4: 800K .......... .......... .......... .......... .......... 7% 52.1M 0s Step #4: 850K .......... .......... .......... .......... .......... 7% 51.1M 0s Step #4: 900K .......... .......... .......... .......... .......... 8% 55.1M 0s Step #4: 950K .......... .......... .......... .......... .......... 8% 54.8M 0s Step #4: 1000K .......... .......... .......... .......... .......... 9% 74.2M 0s Step #4: 1050K .......... .......... .......... .......... .......... 9% 190M 0s Step #4: 1100K .......... .......... .......... .......... .......... 10% 185M 0s Step #4: 1150K .......... .......... .......... .......... .......... 10% 157M 0s Step #4: 1200K .......... .......... .......... .......... .......... 10% 180M 0s Step #4: 1250K .......... .......... .......... .......... .......... 11% 179M 0s Step #4: 1300K .......... .......... .......... .......... .......... 11% 172M 0s Step #4: 1350K .......... .......... .......... .......... .......... 12% 166M 0s Step #4: 1400K .......... .......... .......... .......... .......... 12% 180M 0s Step #4: 1450K .......... .......... .......... .......... .......... 13% 194M 0s Step #4: 1500K .......... .......... .......... .......... .......... 13% 183M 0s Step #4: 1550K .......... .......... .......... .......... .......... 13% 161M 0s Step #4: 1600K .......... .......... .......... .......... .......... 14% 195M 0s Step #4: 1650K .......... .......... .......... .......... .......... 14% 178M 0s Step #4: 1700K .......... .......... .......... .......... .......... 15% 153M 0s Step #4: 1750K .......... .......... .......... .......... .......... 15% 151M 0s Step #4: 1800K .......... .......... .......... .......... .......... 16% 183M 0s Step #4: 1850K .......... .......... .......... .......... .......... 16% 170M 0s Step #4: 1900K .......... .......... .......... .......... .......... 16% 191M 0s Step #4: 1950K .......... .......... .......... .......... .......... 17% 169M 0s Step #4: 2000K .......... .......... .......... .......... .......... 17% 168M 0s Step #4: 2050K .......... .......... .......... .......... .......... 18% 195M 0s Step #4: 2100K .......... .......... .......... .......... .......... 18% 189M 0s Step #4: 2150K .......... .......... .......... .......... .......... 19% 196M 0s Step #4: 2200K .......... .......... .......... .......... .......... 19% 170M 0s Step #4: 2250K .......... .......... .......... .......... .......... 20% 192M 0s Step #4: 2300K .......... .......... .......... .......... .......... 20% 185M 0s Step #4: 2350K .......... .......... .......... .......... .......... 20% 183M 0s Step #4: 2400K .......... .......... .......... .......... .......... 21% 157M 0s Step #4: 2450K .......... .......... .......... .......... .......... 21% 187M 0s Step #4: 2500K .......... .......... .......... .......... .......... 22% 193M 0s Step #4: 2550K .......... .......... .......... .......... .......... 22% 195M 0s Step #4: 2600K .......... .......... .......... .......... .......... 23% 164M 0s Step #4: 2650K .......... .......... .......... .......... .......... 23% 197M 0s Step #4: 2700K .......... .......... .......... .......... .......... 23% 198M 0s Step #4: 2750K .......... .......... .......... .......... .......... 24% 168M 0s Step #4: 2800K .......... .......... .......... .......... .......... 24% 200M 0s Step #4: 2850K .......... .......... .......... .......... .......... 25% 170M 0s Step #4: 2900K .......... .......... .......... .......... .......... 25% 198M 0s Step #4: 2950K .......... .......... .......... .......... .......... 26% 198M 0s Step #4: 3000K .......... .......... .......... .......... .......... 26% 165M 0s Step #4: 3050K .......... .......... .......... .......... .......... 26% 168M 0s Step #4: 3100K .......... .......... .......... .......... .......... 27% 194M 0s Step #4: 3150K .......... .......... .......... .......... .......... 27% 191M 0s Step #4: 3200K .......... .......... .......... .......... .......... 28% 178M 0s Step #4: 3250K .......... .......... .......... .......... .......... 28% 163M 0s Step #4: 3300K .......... .......... .......... .......... .......... 29% 197M 0s Step #4: 3350K .......... .......... .......... .......... .......... 29% 193M 0s Step #4: 3400K .......... .......... .......... .......... .......... 30% 199M 0s Step #4: 3450K .......... .......... .......... .......... .......... 30% 160M 0s Step #4: 3500K .......... .......... .......... .......... .......... 30% 192M 0s Step #4: 3550K .......... .......... .......... .......... .......... 31% 191M 0s Step #4: 3600K .......... .......... .......... .......... .......... 31% 198M 0s Step #4: 3650K .......... .......... .......... .......... .......... 32% 169M 0s Step #4: 3700K .......... .......... .......... .......... .......... 32% 194M 0s Step #4: 3750K .......... .......... .......... .......... .......... 33% 191M 0s Step #4: 3800K .......... .......... .......... .......... .......... 33% 196M 0s Step #4: 3850K .......... .......... .......... .......... .......... 33% 171M 0s Step #4: 3900K .......... .......... .......... .......... .......... 34% 198M 0s Step #4: 3950K .......... .......... .......... .......... .......... 34% 185M 0s Step #4: 4000K .......... .......... .......... .......... .......... 35% 191M 0s Step #4: 4050K .......... .......... .......... .......... .......... 35% 1.66M 0s Step #4: 4100K .......... .......... .......... .......... .......... 36% 130M 0s Step #4: 4150K .......... .......... .......... .......... .......... 36% 209M 0s Step #4: 4200K .......... .......... .......... .......... .......... 37% 98.0M 0s Step #4: 4250K .......... .......... .......... .......... .......... 37% 111M 0s Step #4: 4300K .......... .......... .......... .......... .......... 37% 130M 0s Step #4: 4350K .......... .......... .......... .......... .......... 38% 165M 0s Step #4: 4400K .......... .......... .......... .......... .......... 38% 82.1M 0s Step #4: 4450K .......... .......... .......... .......... .......... 39% 174M 0s Step #4: 4500K .......... .......... .......... .......... .......... 39% 198M 0s Step #4: 4550K .......... .......... .......... .......... .......... 40% 213M 0s Step #4: 4600K .......... .......... .......... .......... .......... 40% 160M 0s Step #4: 4650K .......... .......... .......... .......... .......... 40% 198M 0s Step #4: 4700K .......... .......... .......... .......... .......... 41% 199M 0s Step #4: 4750K .......... .......... .......... .......... .......... 41% 198M 0s Step #4: 4800K .......... .......... .......... .......... .......... 42% 176M 0s Step #4: 4850K .......... .......... .......... .......... .......... 42% 202M 0s Step #4: 4900K .......... .......... .......... .......... .......... 43% 201M 0s Step #4: 4950K .......... .......... .......... .......... .......... 43% 183M 0s Step #4: 5000K .......... .......... .......... .......... .......... 43% 158M 0s Step #4: 5050K .......... .......... .......... .......... .......... 44% 182M 0s Step #4: 5100K .......... .......... .......... .......... .......... 44% 193M 0s Step #4: 5150K .......... .......... .......... .......... .......... 45% 189M 0s Step #4: 5200K .......... .......... .......... .......... .......... 45% 156M 0s Step #4: 5250K .......... .......... .......... .......... .......... 46% 163M 0s Step #4: 5300K .......... .......... .......... .......... .......... 46% 184M 0s Step #4: 5350K .......... .......... .......... .......... .......... 47% 160M 0s Step #4: 5400K .......... .......... .......... .......... .......... 47% 139M 0s Step #4: 5450K .......... .......... .......... .......... .......... 47% 174M 0s Step #4: 5500K .......... .......... .......... .......... .......... 48% 175M 0s Step #4: 5550K .......... .......... .......... .......... .......... 48% 178M 0s Step #4: 5600K .......... .......... .......... .......... .......... 49% 157M 0s Step #4: 5650K .......... .......... .......... .......... .......... 49% 198M 0s Step #4: 5700K .......... .......... .......... .......... .......... 50% 206M 0s Step #4: 5750K .......... .......... .......... .......... .......... 50% 196M 0s Step #4: 5800K .......... .......... .......... .......... .......... 50% 166M 0s Step #4: 5850K .......... .......... .......... .......... .......... 51% 177M 0s Step #4: 5900K .......... .......... .......... .......... .......... 51% 185M 0s Step #4: 5950K .......... .......... .......... .......... .......... 52% 177M 0s Step #4: 6000K .......... .......... .......... .......... .......... 52% 155M 0s Step #4: 6050K .......... .......... .......... .......... .......... 53% 171M 0s Step #4: 6100K .......... .......... .......... .......... .......... 53% 134M 0s Step #4: 6150K .......... .......... .......... .......... .......... 53% 160M 0s Step #4: 6200K .......... .......... .......... .......... .......... 54% 170M 0s Step #4: 6250K .......... .......... .......... .......... .......... 54% 168M 0s Step #4: 6300K .......... .......... .......... .......... .......... 55% 173M 0s Step #4: 6350K .......... .......... .......... .......... .......... 55% 155M 0s Step #4: 6400K .......... .......... .......... .......... .......... 56% 104M 0s Step #4: 6450K .......... .......... .......... .......... .......... 56% 151M 0s Step #4: 6500K .......... .......... .......... .......... .......... 57% 177M 0s Step #4: 6550K .......... .......... .......... .......... .......... 57% 166M 0s Step #4: 6600K .......... .......... .......... .......... .......... 57% 155M 0s Step #4: 6650K .......... .......... .......... .......... .......... 58% 173M 0s Step #4: 6700K .......... .......... .......... .......... .......... 58% 161M 0s Step #4: 6750K .......... .......... .......... .......... .......... 59% 179M 0s Step #4: 6800K .......... .......... .......... .......... .......... 59% 160M 0s Step #4: 6850K .......... .......... .......... .......... .......... 60% 193M 0s Step #4: 6900K .......... .......... .......... .......... .......... 60% 188M 0s Step #4: 6950K .......... .......... .......... .......... .......... 60% 172M 0s Step #4: 7000K .......... .......... .......... .......... .......... 61% 139M 0s Step #4: 7050K .......... .......... .......... .......... .......... 61% 174M 0s Step #4: 7100K .......... .......... .......... .......... .......... 62% 102M 0s Step #4: 7150K .......... .......... .......... .......... .......... 62% 172M 0s Step #4: 7200K .......... .......... .......... .......... .......... 63% 153M 0s Step #4: 7250K .......... .......... .......... .......... .......... 63% 178M 0s Step #4: 7300K .......... .......... .......... .......... .......... 64% 194M 0s Step #4: 7350K .......... .......... .......... .......... .......... 64% 175M 0s Step #4: 7400K .......... .......... .......... .......... .......... 64% 157M 0s Step #4: 7450K .......... .......... .......... .......... .......... 65% 132M 0s Step #4: 7500K .......... .......... .......... .......... .......... 65% 196M 0s Step #4: 7550K .......... .......... .......... .......... .......... 66% 204M 0s Step #4: 7600K .......... .......... .......... .......... .......... 66% 150M 0s Step #4: 7650K .......... .......... .......... .......... .......... 67% 200M 0s Step #4: 7700K .......... .......... .......... .......... .......... 67% 177M 0s Step #4: 7750K .......... .......... .......... .......... .......... 67% 166M 0s Step #4: 7800K .......... .......... .......... .......... .......... 68% 148M 0s Step #4: 7850K .......... .......... .......... .......... .......... 68% 182M 0s Step #4: 7900K .......... .......... .......... .......... .......... 69% 189M 0s Step #4: 7950K .......... .......... .......... .......... .......... 69% 186M 0s Step #4: 8000K .......... .......... .......... .......... .......... 70% 155M 0s Step #4: 8050K .......... .......... .......... .......... .......... 70% 161M 0s Step #4: 8100K .......... .......... .......... .......... .......... 70% 184M 0s Step #4: 8150K .......... .......... .......... .......... .......... 71% 158M 0s Step #4: 8200K .......... .......... .......... .......... .......... 71% 142M 0s Step #4: 8250K .......... .......... .......... .......... .......... 72% 176M 0s Step #4: 8300K .......... .......... .......... .......... .......... 72% 161M 0s Step #4: 8350K .......... .......... .......... .......... .......... 73% 180M 0s Step #4: 8400K .......... .......... .......... .......... .......... 73% 156M 0s Step #4: 8450K .......... .......... .......... .......... .......... 74% 196M 0s Step #4: 8500K .......... .......... .......... .......... .......... 74% 190M 0s Step #4: 8550K .......... .......... .......... .......... .......... 74% 187M 0s Step #4: 8600K .......... .......... .......... .......... .......... 75% 148M 0s Step #4: 8650K .......... .......... .......... .......... .......... 75% 195M 0s Step #4: 8700K .......... .......... .......... .......... .......... 76% 169M 0s Step #4: 8750K .......... .......... .......... .......... .......... 76% 144M 0s Step #4: 8800K .......... .......... .......... .......... .......... 77% 133M 0s Step #4: 8850K .......... .......... .......... .......... .......... 77% 193M 0s Step #4: 8900K .......... .......... .......... .......... .......... 77% 153M 0s Step #4: 8950K .......... .......... .......... .......... .......... 78% 177M 0s Step #4: 9000K .......... .......... .......... .......... .......... 78% 151M 0s Step #4: 9050K .......... .......... .......... .......... .......... 79% 190M 0s Step #4: 9100K .......... .......... .......... .......... .......... 79% 134M 0s Step #4: 9150K .......... .......... .......... .......... .......... 80% 171M 0s Step #4: 9200K .......... .......... .......... .......... .......... 80% 172M 0s Step #4: 9250K .......... .......... .......... .......... .......... 80% 169M 0s Step #4: 9300K .......... .......... .......... .......... .......... 81% 189M 0s Step #4: 9350K .......... .......... .......... .......... .......... 81% 188M 0s Step #4: 9400K .......... .......... .......... .......... .......... 82% 194M 0s Step #4: 9450K .......... .......... .......... .......... .......... 82% 166M 0s Step #4: 9500K .......... .......... .......... .......... .......... 83% 190M 0s Step #4: 9550K .......... .......... .......... .......... .......... 83% 191M 0s Step #4: 9600K .......... .......... .......... .......... .......... 84% 195M 0s Step #4: 9650K .......... .......... .......... .......... .......... 84% 167M 0s Step #4: 9700K .......... .......... .......... .......... .......... 84% 188M 0s Step #4: 9750K .......... .......... .......... .......... .......... 85% 192M 0s Step #4: 9800K .......... .......... .......... .......... .......... 85% 187M 0s Step #4: 9850K .......... .......... .......... .......... .......... 86% 159M 0s Step #4: 9900K .......... .......... .......... .......... .......... 86% 153M 0s Step #4: 9950K .......... .......... .......... .......... .......... 87% 194M 0s Step #4: 10000K .......... .......... .......... .......... .......... 87% 192M 0s Step #4: 10050K .......... .......... .......... .......... .......... 87% 161M 0s Step #4: 10100K .......... .......... .......... .......... .......... 88% 192M 0s Step #4: 10150K .......... .......... .......... .......... .......... 88% 194M 0s Step #4: 10200K .......... .......... .......... .......... .......... 89% 173M 0s Step #4: 10250K .......... .......... .......... .......... .......... 89% 200M 0s Step #4: 10300K .......... .......... .......... .......... .......... 90% 197M 0s Step #4: 10350K .......... .......... .......... .......... .......... 90% 204M 0s Step #4: 10400K .......... .......... .......... .......... .......... 91% 177M 0s Step #4: 10450K .......... .......... .......... .......... .......... 91% 203M 0s Step #4: 10500K .......... .......... .......... .......... .......... 91% 205M 0s Step #4: 10550K .......... .......... .......... .......... .......... 92% 200M 0s Step #4: 10600K .......... .......... .......... .......... .......... 92% 176M 0s Step #4: 10650K .......... .......... .......... .......... .......... 93% 186M 0s Step #4: 10700K .......... .......... .......... .......... .......... 93% 202M 0s Step #4: 10750K .......... .......... .......... .......... .......... 94% 203M 0s Step #4: 10800K .......... .......... .......... .......... .......... 94% 170M 0s Step #4: 10850K .......... .......... .......... .......... .......... 94% 199M 0s Step #4: 10900K .......... .......... .......... .......... .......... 95% 203M 0s Step #4: 10950K .......... .......... .......... .......... .......... 95% 206M 0s Step #4: 11000K .......... .......... .......... .......... .......... 96% 178M 0s Step #4: 11050K .......... .......... .......... .......... .......... 96% 193M 0s Step #4: 11100K .......... .......... .......... .......... .......... 97% 202M 0s Step #4: 11150K .......... .......... .......... .......... .......... 97% 207M 0s Step #4: 11200K .......... .......... .......... .......... .......... 97% 177M 0s Step #4: 11250K .......... .......... .......... .......... .......... 98% 199M 0s Step #4: 11300K .......... .......... .......... .......... .......... 98% 201M 0s Step #4: 11350K .......... .......... .......... .......... .......... 99% 205M 0s Step #4: 11400K .......... .......... .......... .......... .......... 99% 168M 0s Step #4: 11450K .......... .......... .......... ..  100% 190M=0.1s Step #4: Step #4: 2024-09-06 10:12:34 (105 MB/s) - '/src/gsutil.tar.gz' saved [11758524/11758524] Step #4: Step #4: Removing intermediate container 5ca4d8dd9416 Step #4: ---> 4484c4baea22 Step #4: Step 14/38 : RUN tar zxf $SRC/gsutil.tar.gz Step #4: ---> Running in b1675e43634e Step #4: Removing intermediate container b1675e43634e Step #4: ---> fb27348a89d8 Step #4: Step 15/38 : ENV PATH="${PATH}:$SRC/gsutil" Step #4: ---> Running in a3639d8021df Step #4: Removing intermediate container a3639d8021df Step #4: ---> eb50c8ef3c56 Step #4: Step 16/38 : RUN gsutil cp gs://bearssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bearssl_cryptofuzz-bearssl/public.zip $SRC/corpus_bearssl.zip Step #4: ---> Running in fe82159a4fec Step #4: Copying gs://bearssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bearssl_cryptofuzz-bearssl/public.zip... Step #4: / [0 files][ 0.0 B/ 31.9 MiB] / [1 files][ 31.9 MiB/ 31.9 MiB] Step #4: Operation completed over 1 objects/31.9 MiB. Step #4: Removing intermediate container fe82159a4fec Step #4: ---> 99c1bf7501d4 Step #4: Step 17/38 : RUN gsutil cp gs://nettle-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/nettle_cryptofuzz-nettle-with-mini-gmp/public.zip $SRC/corpus_nettle.zip Step #4: ---> Running in c9b8ebf1dbc5 Step #4: Copying gs://nettle-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/nettle_cryptofuzz-nettle-with-mini-gmp/public.zip... Step #4: / [0 files][ 0.0 B/ 35.4 MiB] / [1 files][ 35.4 MiB/ 35.4 MiB] Step #4: Operation completed over 1 objects/35.4 MiB. Step #4: Removing intermediate container c9b8ebf1dbc5 Step #4: ---> 67bc1c8fd765 Step #4: Step 18/38 : RUN gsutil cp gs://libecc-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libecc_cryptofuzz-libecc/public.zip $SRC/corpus_libecc.zip Step #4: ---> Running in 8ceacf2c4bc9 Step #4: Copying gs://libecc-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libecc_cryptofuzz-libecc/public.zip... Step #4: / [0 files][ 0.0 B/ 42.1 MiB] / [1 files][ 42.1 MiB/ 42.1 MiB] Step #4: Operation completed over 1 objects/42.1 MiB. Step #4: Removing intermediate container 8ceacf2c4bc9 Step #4: ---> 72461afb9a5f Step #4: Step 19/38 : RUN gsutil cp gs://relic-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/relic_cryptofuzz-relic/public.zip $SRC/corpus_relic.zip Step #4: ---> Running in 5d3d18fe6f5b Step #4: Copying gs://relic-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/relic_cryptofuzz-relic/public.zip... Step #4: / [0 files][ 0.0 B/ 37.2 MiB] / [1 files][ 37.2 MiB/ 37.2 MiB] Step #4: Operation completed over 1 objects/37.2 MiB. Step #4: Removing intermediate container 5d3d18fe6f5b Step #4: ---> 01694b7ad8c5 Step #4: Step 20/38 : RUN gsutil cp gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-openssl/public.zip $SRC/corpus_cryptofuzz-openssl.zip Step #4: ---> Running in 9bf3cf8bda55 Step #4: Copying gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-openssl/public.zip... Step #4: / [0 files][ 0.0 B/ 96.4 MiB] - - [1 files][ 96.4 MiB/ 96.4 MiB] Step #4: Operation completed over 1 objects/96.4 MiB. Step #4: Removing intermediate container 9bf3cf8bda55 Step #4: ---> 23754c7d8a32 Step #4: Step 21/38 : RUN gsutil cp gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-boringssl/public.zip $SRC/corpus_cryptofuzz-boringssl.zip Step #4: ---> Running in ff6cebc778a2 Step #4: Copying gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-boringssl/public.zip... Step #4: / [0 files][ 0.0 B/104.1 MiB] - - [1 files][104.1 MiB/104.1 MiB] Step #4: Operation completed over 1 objects/104.1 MiB. Step #4: Removing intermediate container ff6cebc778a2 Step #4: ---> 027187f783ad Step #4: Step 22/38 : RUN gsutil cp gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-nss/public.zip $SRC/corpus_cryptofuzz-nss.zip Step #4: ---> Running in 0e545eb3e3d8 Step #4: Copying gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-nss/public.zip... Step #4: / [0 files][ 0.0 B/103.6 MiB] - - [1 files][103.6 MiB/103.6 MiB] Step #4: Operation completed over 1 objects/103.6 MiB. Step #4: Removing intermediate container 0e545eb3e3d8 Step #4: ---> e72bc977cdb5 Step #4: Step 23/38 : RUN gsutil cp gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w2-p2/public.zip $SRC/corpus_bitcoin-core-w2-p2.zip Step #4: ---> Running in 2b62d0b31c1e Step #4: Copying gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w2-p2/public.zip... Step #4: / [0 files][ 0.0 B/ 18.3 MiB] / [1 files][ 18.3 MiB/ 18.3 MiB] Step #4: Operation completed over 1 objects/18.3 MiB. Step #4: Removing intermediate container 2b62d0b31c1e Step #4: ---> 2ef55aabfe95 Step #4: Step 24/38 : RUN gsutil cp gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w15-p4/public.zip $SRC/corpus_bitcoin-core-w15-p4.zip Step #4: ---> Running in 0dc3b1f671a8 Step #4: Copying gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w15-p4/public.zip... Step #4: / [0 files][ 0.0 B/ 20.4 MiB] / [1 files][ 20.4 MiB/ 20.4 MiB] Step #4: Operation completed over 1 objects/20.4 MiB. Step #4: Removing intermediate container 0dc3b1f671a8 Step #4: ---> e19ca0b2b6c2 Step #4: Step 25/38 : RUN gsutil cp gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w20-p8/public.zip $SRC/corpus_bitcoin-core-w20-p8.zip Step #4: ---> Running in d381441dd36b Step #4: Copying gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w20-p8/public.zip... Step #4: / [0 files][ 0.0 B/ 20.1 MiB] / [1 files][ 20.1 MiB/ 20.1 MiB] Step #4: Operation completed over 1 objects/20.1 MiB. Step #4: Removing intermediate container d381441dd36b Step #4: ---> 359bb09dc9f8 Step #4: Step 26/38 : RUN gsutil cp gs://num-bigint-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/num-bigint_cryptofuzz/public.zip $SRC/corpus_num-bigint.zip Step #4: ---> Running in a086b56745bd Step #4: Copying gs://num-bigint-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/num-bigint_cryptofuzz/public.zip... Step #4: / [0 files][ 0.0 B/ 5.6 MiB] / [1 files][ 5.6 MiB/ 5.6 MiB] Step #4: Operation completed over 1 objects/5.6 MiB. Step #4: Removing intermediate container a086b56745bd Step #4: ---> 30ed9d6e4e8b Step #4: Step 27/38 : RUN gsutil cp gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math-all/public.zip $SRC/corpus_wolfssl_sp-math-all.zip Step #4: ---> Running in 495ae8efef8d Step #4: Copying gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math-all/public.zip... Step #4: / [0 files][ 0.0 B/ 11.9 MiB] / [1 files][ 11.9 MiB/ 11.9 MiB] Step #4: Operation completed over 1 objects/11.9 MiB. Step #4: Removing intermediate container 495ae8efef8d Step #4: ---> b6c761efe2c7 Step #4: Step 28/38 : RUN gsutil cp gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math-all-8bit/public.zip $SRC/corpus_wolfssl_sp-math-all-8bit.zip Step #4: ---> Running in ee4a0da33c73 Step #4: Copying gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math-all-8bit/public.zip... Step #4: / [0 files][ 0.0 B/ 9.6 MiB] / [1 files][ 9.6 MiB/ 9.6 MiB] Step #4: Operation completed over 1 objects/9.6 MiB. Step #4: Removing intermediate container ee4a0da33c73 Step #4: ---> b8d9708e55db Step #4: Step 29/38 : RUN gsutil cp gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math/public.zip $SRC/corpus_wolfssl_sp-math.zip Step #4: ---> Running in 144be78bc0ab Step #4: Copying gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math/public.zip... Step #4: / [0 files][ 0.0 B/ 9.8 MiB] / [1 files][ 9.8 MiB/ 9.8 MiB] Step #4: Operation completed over 1 objects/9.8 MiB. Step #4: Removing intermediate container 144be78bc0ab Step #4: ---> dde714a085bd Step #4: Step 30/38 : RUN gsutil cp gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p256/public.zip $SRC/corpus_botan_ecc_p256.zip Step #4: ---> Running in 972962e8d101 Step #4: Copying gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p256/public.zip... Step #4: / [0 files][ 0.0 B/854.0 KiB] / [1 files][854.0 KiB/854.0 KiB] Step #4: Operation completed over 1 objects/854.0 KiB. Step #4: Removing intermediate container 972962e8d101 Step #4: ---> 2f942b294b55 Step #4: Step 31/38 : RUN gsutil cp gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p384/public.zip $SRC/corpus_botan_ecc_p384.zip Step #4: ---> Running in 0b0a3e2f94f3 Step #4: Copying gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p384/public.zip... Step #4: / [0 files][ 0.0 B/ 1.1 MiB] / [1 files][ 1.1 MiB/ 1.1 MiB] Step #4: Operation completed over 1 objects/1.1 MiB. Step #4: Removing intermediate container 0b0a3e2f94f3 Step #4: ---> f7a2bb0288f7 Step #4: Step 32/38 : RUN gsutil cp gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p521/public.zip $SRC/corpus_botan_ecc_p521.zip Step #4: ---> Running in 3e4b19c5cac6 Step #4: Copying gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p521/public.zip... Step #4: / [0 files][ 0.0 B/761.3 KiB] / [1 files][761.3 KiB/761.3 KiB] Step #4: Operation completed over 1 objects/761.3 KiB. Step #4: Removing intermediate container 3e4b19c5cac6 Step #4: ---> 020594f9b9c4 Step #4: Step 33/38 : RUN gsutil cp gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_bp256/public.zip $SRC/corpus_botan_ecc_bp256.zip Step #4: ---> Running in 5c951f5e2567 Step #4: Copying gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_bp256/public.zip... Step #4: / [0 files][ 0.0 B/ 1.0 MiB] / [1 files][ 1.0 MiB/ 1.0 MiB] Step #4: Operation completed over 1 objects/1.0 MiB. Step #4: Removing intermediate container 5c951f5e2567 Step #4: ---> edfcdcba0c58 Step #4: Step 34/38 : RUN gsutil cp gs://openssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/openssl_bignum/public.zip $SRC/corpus_openssl_expmod.zip Step #4: ---> Running in 7a350c810d34 Step #4: Copying gs://openssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/openssl_bignum/public.zip... Step #4: / [0 files][ 0.0 B/601.0 KiB] / [1 files][601.0 KiB/601.0 KiB] Step #4: Operation completed over 1 objects/601.0 KiB. Step #4: Removing intermediate container 7a350c810d34 Step #4: ---> b906356fc947 Step #4: Step 35/38 : RUN gsutil cp gs://libressl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libressl_bignum/public.zip $SRC/corpus_libressl_expmod.zip Step #4: ---> Running in f08ec9155e32 Step #4: Copying gs://libressl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libressl_bignum/public.zip... Step #4: / [0 files][ 0.0 B/433.4 KiB] / [1 files][433.4 KiB/433.4 KiB] Step #4: Operation completed over 1 objects/433.4 KiB. Step #4: Removing intermediate container f08ec9155e32 Step #4: ---> d15147262a30 Step #4: Step 36/38 : WORKDIR wolfssl Step #4: ---> Running in 0d90225ecdb7 Step #4: Removing intermediate container 0d90225ecdb7 Step #4: ---> 2dddd00b1b2e Step #4: Step 37/38 : COPY build.sh $SRC/ Step #4: ---> 9bd6ec5d7e39 Step #4: Step 38/38 : ENV OLD_LLVMPASS 1 Step #4: ---> Running in 9bd1bd19a075 Step #4: Removing intermediate container 9bd1bd19a075 Step #4: ---> 29a03c0bb16e Step #4: Successfully built 29a03c0bb16e Step #4: Successfully tagged gcr.io/oss-fuzz/wolfssl:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/wolfssl Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileRaJxNP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzz-targets/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzz-targets Step #5 - "srcmap": + cd /src/fuzz-targets Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/wolfssl/oss-fuzz-targets Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=16a031ec7c8c9a7b6d700e187c8aadcf066225dd Step #5 - "srcmap": + jq_inplace /tmp/fileRaJxNP '."/src/fuzz-targets" = { type: "git", url: "https://github.com/wolfssl/oss-fuzz-targets", rev: "16a031ec7c8c9a7b6d700e187c8aadcf066225dd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4Qr90a Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + jq '."/src/fuzz-targets" = { type: "git", url: "https://github.com/wolfssl/oss-fuzz-targets", rev: "16a031ec7c8c9a7b6d700e187c8aadcf066225dd" }' Step #5 - "srcmap": + mv /tmp/file4Qr90a /tmp/fileRaJxNP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wycheproof/.git Step #5 - "srcmap": + GIT_DIR=/src/wycheproof Step #5 - "srcmap": + cd /src/wycheproof Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/wycheproof.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca Step #5 - "srcmap": + jq_inplace /tmp/fileRaJxNP '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileJQ5sSI Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + jq '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #5 - "srcmap": + mv /tmp/fileJQ5sSI /tmp/fileRaJxNP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/botan/.git Step #5 - "srcmap": + GIT_DIR=/src/botan Step #5 - "srcmap": + cd /src/botan Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=33c953a108d93c6a569a59bfebfafd0efd103db4 Step #5 - "srcmap": + jq_inplace /tmp/fileRaJxNP '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "33c953a108d93c6a569a59bfebfafd0efd103db4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileizaosd Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "33c953a108d93c6a569a59bfebfafd0efd103db4" }' Step #5 - "srcmap": + mv /tmp/fileizaosd /tmp/fileRaJxNP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #5 - "srcmap": + cd /src/cryptofuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3fa0ebfed77af03c3710446837766e0c93de4cfe Step #5 - "srcmap": + jq_inplace /tmp/fileRaJxNP '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "3fa0ebfed77af03c3710446837766e0c93de4cfe" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileEHLwBL Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "3fa0ebfed77af03c3710446837766e0c93de4cfe" }' Step #5 - "srcmap": + mv /tmp/fileEHLwBL /tmp/fileRaJxNP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wolf-ssl-ssh-fuzzers/.git Step #5 - "srcmap": + GIT_DIR=/src/wolf-ssl-ssh-fuzzers Step #5 - "srcmap": + cd /src/wolf-ssl-ssh-fuzzers Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/wolf-ssl-ssh-fuzzers Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1dad325f6c71999ebbc6e0976590ec0439d25ae5 Step #5 - "srcmap": + jq_inplace /tmp/fileRaJxNP '."/src/wolf-ssl-ssh-fuzzers" = { type: "git", url: "https://github.com/guidovranken/wolf-ssl-ssh-fuzzers", rev: "1dad325f6c71999ebbc6e0976590ec0439d25ae5" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filekllo0g Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + jq '."/src/wolf-ssl-ssh-fuzzers" = { type: "git", url: "https://github.com/guidovranken/wolf-ssl-ssh-fuzzers", rev: "1dad325f6c71999ebbc6e0976590ec0439d25ae5" }' Step #5 - "srcmap": + mv /tmp/filekllo0g /tmp/fileRaJxNP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing-headers/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing-headers Step #5 - "srcmap": + cd /src/fuzzing-headers Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/fuzzing-headers.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=bbd75f2806d18009aeca0f3b8fdcc6e7a3929686 Step #5 - "srcmap": + jq_inplace /tmp/fileRaJxNP '."/src/fuzzing-headers" = { type: "git", url: "https://github.com/guidovranken/fuzzing-headers.git", rev: "bbd75f2806d18009aeca0f3b8fdcc6e7a3929686" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filecbmBIQ Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + jq '."/src/fuzzing-headers" = { type: "git", url: "https://github.com/guidovranken/fuzzing-headers.git", rev: "bbd75f2806d18009aeca0f3b8fdcc6e7a3929686" }' Step #5 - "srcmap": + mv /tmp/filecbmBIQ /tmp/fileRaJxNP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wolfssh/.git Step #5 - "srcmap": + GIT_DIR=/src/wolfssh Step #5 - "srcmap": + cd /src/wolfssh Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/wolfSSL/wolfssh.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ceb461897bcc73390ba4ac3be14f5ca0bb87fda2 Step #5 - "srcmap": + jq_inplace /tmp/fileRaJxNP '."/src/wolfssh" = { type: "git", url: "https://github.com/wolfSSL/wolfssh.git", rev: "ceb461897bcc73390ba4ac3be14f5ca0bb87fda2" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileazF0nk Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + jq '."/src/wolfssh" = { type: "git", url: "https://github.com/wolfSSL/wolfssh.git", rev: "ceb461897bcc73390ba4ac3be14f5ca0bb87fda2" }' Step #5 - "srcmap": + mv /tmp/fileazF0nk /tmp/fileRaJxNP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wolfsm/.git Step #5 - "srcmap": + GIT_DIR=/src/wolfsm Step #5 - "srcmap": + cd /src/wolfsm Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/wolfSSL/wolfsm Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=223a5fa0aad7958eb4b60961b8508bf8ac85e6c1 Step #5 - "srcmap": + jq_inplace /tmp/fileRaJxNP '."/src/wolfsm" = { type: "git", url: "https://github.com/wolfSSL/wolfsm", rev: "223a5fa0aad7958eb4b60961b8508bf8ac85e6c1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filez6XOMR Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + jq '."/src/wolfsm" = { type: "git", url: "https://github.com/wolfSSL/wolfsm", rev: "223a5fa0aad7958eb4b60961b8508bf8ac85e6c1" }' Step #5 - "srcmap": + mv /tmp/filez6XOMR /tmp/fileRaJxNP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wolfssl/.git Step #5 - "srcmap": + GIT_DIR=/src/wolfssl Step #5 - "srcmap": + cd /src/wolfssl Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/wolfssl/wolfssl Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=96e2c51f07ed2a2423ccbee263765a7504ba5f24 Step #5 - "srcmap": + jq_inplace /tmp/fileRaJxNP '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfssl/wolfssl", rev: "96e2c51f07ed2a2423ccbee263765a7504ba5f24" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileED8Y2p Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + jq '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfssl/wolfssl", rev: "96e2c51f07ed2a2423ccbee263765a7504ba5f24" }' Step #5 - "srcmap": + mv /tmp/fileED8Y2p /tmp/fileRaJxNP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileRaJxNP Step #5 - "srcmap": + rm /tmp/fileRaJxNP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzz-targets": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/wolfssl/oss-fuzz-targets", Step #5 - "srcmap": "rev": "16a031ec7c8c9a7b6d700e187c8aadcf066225dd" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/wycheproof": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/wycheproof.git", Step #5 - "srcmap": "rev": "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/botan": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #5 - "srcmap": "rev": "33c953a108d93c6a569a59bfebfafd0efd103db4" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cryptofuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #5 - "srcmap": "rev": "3fa0ebfed77af03c3710446837766e0c93de4cfe" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/wolf-ssl-ssh-fuzzers": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/wolf-ssl-ssh-fuzzers", Step #5 - "srcmap": "rev": "1dad325f6c71999ebbc6e0976590ec0439d25ae5" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fuzzing-headers": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/fuzzing-headers.git", Step #5 - "srcmap": "rev": "bbd75f2806d18009aeca0f3b8fdcc6e7a3929686" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/wolfssh": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/wolfSSL/wolfssh.git", Step #5 - "srcmap": "rev": "ceb461897bcc73390ba4ac3be14f5ca0bb87fda2" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/wolfsm": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/wolfSSL/wolfsm", Step #5 - "srcmap": "rev": "223a5fa0aad7958eb4b60961b8508bf8ac85e6c1" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/wolfssl": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/wolfssl/wolfssl", Step #5 - "srcmap": "rev": "96e2c51f07ed2a2423ccbee263765a7504ba5f24" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + true Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfsm/ Step #6 - "compile-libfuzzer-introspector-x86_64": + ./install.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying files into wolfssl ... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_CONFIGURE_PARAMS='--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/ Step #6 - "compile-libfuzzer-introspector-x86_64": + tar jxf boost_1_82_0.tar.bz2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd boost_1_82_0/ Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Building B2 engine.. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Using 'gcc' toolset. Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": g++ (Ubuntu 9.4.0-1ubuntu1~20.04.2) 9.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2019 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This is free software; see the source for copying conditions. There is NO Step #6 - "compile-libfuzzer-introspector-x86_64": warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": > g++ -x c++ -std=c++11 -O2 -s -DNDEBUG builtins.cpp class.cpp command.cpp compile.cpp constants.cpp cwd.cpp debug.cpp debugger.cpp execcmd.cpp execnt.cpp execunix.cpp filesys.cpp filent.cpp fileunix.cpp frames.cpp function.cpp glob.cpp hash.cpp hcache.cpp hdrmacro.cpp headers.cpp jam_strings.cpp jam.cpp jamgram.cpp lists.cpp make.cpp make1.cpp md5.cpp mem.cpp modules.cpp native.cpp object.cpp option.cpp output.cpp parse.cpp pathnt.cpp pathsys.cpp pathunix.cpp regexp.cpp rules.cpp scan.cpp search.cpp startup.cpp subst.cpp sysinfo.cpp timestamp.cpp variable.cpp w32_getreg.cpp modules/order.cpp modules/path.cpp modules/property-set.cpp modules/regex.cpp modules/sequence.cpp modules/set.cpp -o b2 Step #6 - "compile-libfuzzer-introspector-x86_64": tools/build/src/engine/b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Detecting Python version... 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Detecting Python root... /usr Step #6 - "compile-libfuzzer-introspector-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #6 - "compile-libfuzzer-introspector-x86_64": Generating B2 configuration in project-config.jam for gcc... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Bootstrapping is done. To build, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": To generate header files, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 headers Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The configuration generated uses gcc to build by default. If that is Step #6 - "compile-libfuzzer-introspector-x86_64": unintended either use the --with-toolset option or adjust configuration, by Step #6 - "compile-libfuzzer-introspector-x86_64": editing 'project-config.jam'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Further information: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Command line help: Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 --help Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Getting started guide: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - B2 documentation: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + ./b2 headers Step #6 - "compile-libfuzzer-introspector-x86_64": Performing configuration checks Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - default address-model : 64-bit [1] Step #6 - "compile-libfuzzer-introspector-x86_64": - default architecture : x86 [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [1] gcc-9 Step #6 - "compile-libfuzzer-introspector-x86_64": ...found 2 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R boost/ /usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/botan Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g != *-m32* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g != *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure.py --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' --disable-shared --disable-modules=locking_allocator --build-targets=static --without-documentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: ./configure.py invoked with options "--cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE --disable-shared --disable-modules=locking_allocator --build-targets=static --without-documentation" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Configuring to build Botan 3.6.0 (revision git:33c953a108d93c6a569a59bfebfafd0efd103db4) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Python version: "3.8.3 (default, Sep 6 2024, 03:18:08) [Clang 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d723" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --ar-command=llvm-ar due to environment variable AR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE due to environment variable CXXFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler version clang 18.0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler arch x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Target is clang:18.0-linux-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Assuming target x86_64 is little endian Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (dependency failure): asio certstor_sqlite3 sessions_sqlite3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (disabled by user): locking_allocator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (no enabled compression schemes): compression Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: These modules are deprecated and will be removed in a future release (consider disabling with --disable-deprecated-features): dilithium_aes dlies gost_28147 gost_3410 kyber_90s lion mce md4 noekeon prf_x942 shake_cipher streebog Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Loading modules: adler32 aead aes aes_crystals_xof aes_ni aes_vaes aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asn1 auto_rng base base32 base58 base64 bcrypt bcrypt_pbkdf bigint blake2 blake2mac blake2s block blowfish camellia cascade cast128 cbc ccm certstor_flatfile certstor_sql certstor_system cfb chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 checksum cmac comb4p cpuid crc24 crc32 cryptobox cshake_xof ctr curve448 des dh dilithium dilithium_aes dilithium_common dl_algo dl_group dlies dsa dyn_load eax ec_group ecc_key ecdh ecdsa ecgdsa ecies eckcdsa ed25519 ed448 elgamal eme_oaep eme_pkcs1 eme_raw emsa_pkcs1 emsa_pssr emsa_raw emsa_x931 entropy fd_unix ffi filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hash hash_id hex hkdf hmac hmac_drbg hotp hss_lms http_util idea idea_sse2 iso9796 kdf kdf1 kdf1_iso18033 kdf2 keccak keccak_perm keccak_perm_bmi2 keypair kmac kuznyechik kyber kyber_90s kyber_common kyber_round3 lion mac mce md4 md5 mdx_hash mem_pool mgf1 mode_pad modes mp nist_keywrap noekeon noekeon_simd numbertheory ocb ofb par_hash passhash9 pbes2 pbkdf pbkdf2 pcurves pcurves_brainpool256r1 pcurves_brainpool384r1 pcurves_brainpool512r1 pcurves_frp256v1 pcurves_impl pcurves_numsp512d1 pcurves_secp192r1 pcurves_secp224r1 pcurves_secp256k1 pcurves_secp256r1 pcurves_secp384r1 pcurves_secp521r1 pcurves_sm2p256v1 pem pgp_s2k pk_pad pkcs11 poly1305 poly_dbl pqcrystals prf_tls prf_x942 processor_rng psk_db pubkey raw_hash rc4 rdseed rfc3394 rfc6979 rmd160 rng roughtime rsa salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sessions_sql sha1 sha1_sse2 sha1_x86 sha2_32 sha2_32_bmi2 sha2_32_x86 sha2_64 sha2_64_bmi2 sha3 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake shake_cipher shake_xof simd simd_avx2 simd_avx512 siphash siv skein sm2 sm3 sm4 sm4_gfni socket sodium sp800_108 sp800_56a sp800_56c sphincsplus_common sphincsplus_sha2 sphincsplus_shake srp6 stateful_rng stream streebog system_rng thread_utils threefish_512 tls tls12 tls13 tls13_pqc tls_cbc tree_hash trunc_hash tss twofish utils uuid whirlpool x25519 x448 x509 x919_mac xmd xmss xof xts zfec zfec_sse2 zfec_vperm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Botan 3.6.0 (revision git:33c953a108d93c6a569a59bfebfafd0efd103db4) (unreleased undated) build setup is complete Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_ni/aes_ni.cpp -o build/obj/lib/block_aes_ni.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mvaes -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_vaes/aes_vaes.cpp -o build/obj/lib/block_aes_vaes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_vperm/aes_vperm.cpp -o build/obj/lib/block_aes_vperm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aria/aria.cpp -o build/obj/lib/block_aria.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cascade/cascade.cpp -o build/obj/lib/block_cascade.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/gost_28147/gost_28147.cpp -o build/obj/lib/block_gost_28147.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea_sse2/idea_sse2.cpp -o build/obj/lib/block_idea_sse2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/kuznyechik/kuznyechik.cpp -o build/obj/lib/block_kuznyechik.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/lion/lion.cpp -o build/obj/lib/block_lion.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon.cpp -o build/obj/lib/block_noekeon.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp -o build/obj/lib/block_noekeon_simd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/seed/seed.cpp -o build/obj/lib/block_seed.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent.cpp -o build/obj/lib/block_serpent.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp -o build/obj/lib/block_serpent_avx2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp -o build/obj/lib/block_serpent_avx512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_simd/serpent_simd.cpp -o build/obj/lib/block_serpent_simd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2.cpp -o build/obj/lib/block_shacal2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp -o build/obj/lib/block_shacal2_avx2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp -o build/obj/lib/block_shacal2_simd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp -o build/obj/lib/block_shacal2_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mgfni -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp -o build/obj/lib/block_sm4_gfni.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/threefish_512/threefish_512.cpp -o build/obj/lib/block_threefish_512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base32/base32.cpp -o build/obj/lib/codec_base32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base58/base58.cpp -o build/obj/lib/codec_base58.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_25519.cpp -o build/obj/lib/compat_sodium_25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_aead.cpp -o build/obj/lib/compat_sodium_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_auth.cpp -o build/obj/lib/compat_sodium_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_box.cpp -o build/obj/lib/compat_sodium_box.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_chacha.cpp -o build/obj/lib/compat_sodium_chacha.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_salsa.cpp -o build/obj/lib/compat_sodium_salsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_secretbox.cpp -o build/obj/lib/compat_sodium_secretbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_utils.cpp -o build/obj/lib/compat_sodium_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/getentropy/getentropy.cpp -o build/obj/lib/entropy_getentropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mrdseed -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/rdseed/rdseed.cpp -o build/obj/lib/entropy_rdseed.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/algo_filt.cpp -o build/obj/lib/filters_algo_filt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/b64_filt.cpp -o build/obj/lib/filters_b64_filt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/basefilt.cpp -o build/obj/lib/filters_basefilt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/buf_filt.cpp -o build/obj/lib/filters_buf_filt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/cipher_filter.cpp -o build/obj/lib/filters_cipher_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/comp_filter.cpp -o build/obj/lib/filters_comp_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/data_snk.cpp -o build/obj/lib/filters_data_snk.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/fd_unix/fd_unix.cpp -o build/obj/lib/filters_fd_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/filter.cpp -o build/obj/lib/filters_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/hex_filt.cpp -o build/obj/lib/filters_hex_filt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/out_buf.cpp -o build/obj/lib/filters_out_buf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe.cpp -o build/obj/lib/filters_pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_io.cpp -o build/obj/lib/filters_pipe_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_rw.cpp -o build/obj/lib/filters_pipe_rw.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/secqueue.cpp -o build/obj/lib/filters_secqueue.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/threaded_fork.cpp -o build/obj/lib/filters_threaded_fork.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2/blake2b.cpp -o build/obj/lib/hash_blake2_blake2b.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2s/blake2s.cpp -o build/obj/lib/hash_blake2s.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/adler32/adler32.cpp -o build/obj/lib/hash_checksum_adler32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc32/crc32.cpp -o build/obj/lib/hash_checksum_crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/comb4p/comb4p.cpp -o build/obj/lib/hash_comb4p.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/gost_3411/gost_3411.cpp -o build/obj/lib/hash_gost_3411.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/keccak/keccak.cpp -o build/obj/lib/hash_keccak.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md4/md4.cpp -o build/obj/lib/hash_md4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/par_hash/par_hash.cpp -o build/obj/lib/hash_par_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp -o build/obj/lib/hash_sha1_sse2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_x86/sha1_x86.cpp -o build/obj/lib/hash_sha1_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp -o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp -o build/obj/lib/hash_sha2_32_sha2_32_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp -o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/skein/skein_512.cpp -o build/obj/lib/hash_skein_512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog.cpp -o build/obj/lib/hash_streebog.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog_precalc.cpp -o build/obj/lib/hash_streebog_precalc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/whirlpool/whirlpool.cpp -o build/obj/lib/hash_whirlpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1/kdf1.cpp -o build/obj/lib/kdf_kdf1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp -o build/obj/lib/kdf_kdf1_iso18033.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_tls/prf_tls.cpp -o build/obj/lib/kdf_prf_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_x942/prf_x942.cpp -o build/obj/lib/kdf_prf_x942.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_108/sp800_108.cpp -o build/obj/lib/kdf_sp800_108.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp -o build/obj/lib/kdf_sp800_56a_sp800_56c_one_step.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp -o build/obj/lib/kdf_sp800_56c_sp800_56c_two_step.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/xmd/xmd.cpp -o build/obj/lib/kdf_xmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/blake2mac/blake2bmac.cpp -o build/obj/lib/mac_blake2mac_blake2bmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/gmac/gmac.cpp -o build/obj/lib/mac_gmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/poly1305/poly1305.cpp -o build/obj/lib/mac_poly1305.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/siphash/siphash.cpp -o build/obj/lib/mac_siphash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/x919_mac/x919_mac.cpp -o build/obj/lib/mac_x919_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves.cpp -o build/obj/lib/math_pcurves.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp -o build/obj/lib/math_pcurves_brainpool256r1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp -o build/obj/lib/math_pcurves_brainpool384r1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp -o build/obj/lib/math_pcurves_brainpool512r1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp -o build/obj/lib/math_pcurves_frp256v1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp -o build/obj/lib/math_pcurves_numsp512d1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp -o build/obj/lib/math_pcurves_secp192r1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp -o build/obj/lib/math_pcurves_secp224r1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp -o build/obj/lib/math_pcurves_secp256k1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp -o build/obj/lib/math_pcurves_secp256r1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp -o build/obj/lib/math_pcurves_secp384r1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp -o build/obj/lib/math_pcurves_secp521r1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp -o build/obj/lib/math_pcurves_sm2p256v1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/cryptobox/cryptobox.cpp -o build/obj/lib/misc_cryptobox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/fpe_fe1/fpe_fe1.cpp -o build/obj/lib/misc_fpe_fe1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/hotp.cpp -o build/obj/lib/misc_hotp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/totp.cpp -o build/obj/lib/misc_hotp_totp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/roughtime/roughtime.cpp -o build/obj/lib/misc_roughtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/srp6/srp6.cpp -o build/obj/lib/misc_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/tss/tss.cpp -o build/obj/lib/misc_tss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec.cpp -o build/obj/lib/misc_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_sse2/zfec_sse2.cpp -o build/obj/lib/misc_zfec_sse2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_vperm/zfec_vperm.cpp -o build/obj/lib/misc_zfec_vperm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ccm/ccm.cpp -o build/obj/lib/modes_aead_ccm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp -o build/obj/lib/modes_aead_chacha20poly1305.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/gcm/gcm.cpp -o build/obj/lib/modes_aead_gcm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/siv/siv.cpp -o build/obj/lib/modes_aead_siv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/xts/xts.cpp -o build/obj/lib/modes_xts.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/argon2fmt/argon2fmt.cpp -o build/obj/lib/passhash_argon2fmt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/bcrypt/bcrypt.cpp -o build/obj/lib/passhash_bcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/passhash9/passhash9.cpp -o build/obj/lib/passhash_passhash9.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2.cpp -o build/obj/lib/pbkdf_argon2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp -o build/obj/lib/pbkdf_argon2_avx2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp -o build/obj/lib/pbkdf_argon2_ssse3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2pwhash.cpp -o build/obj/lib/pbkdf_argon2_argon2pwhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp -o build/obj/lib/pbkdf_bcrypt_pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf2/pbkdf2.cpp -o build/obj/lib/pbkdf_pbkdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/scrypt/scrypt.cpp -o build/obj/lib/pbkdf_scrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp -o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_oaep/oaep.cpp -o build/obj/lib/pk_pad_eme_oaep_oaep.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_raw/eme_raw.cpp -o build/obj/lib/pk_pad_eme_raw.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_x931/emsa_x931.cpp -o build/obj/lib/pk_pad_emsa_x931.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/iso9796/iso9796.cpp -o build/obj/lib/pk_pad_iso9796.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11.cpp -o build/obj/lib/prov_pkcs11_p11.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecc_key.cpp -o build/obj/lib/prov_pkcs11_p11_ecc_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdh.cpp -o build/obj/lib/prov_pkcs11_p11_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdsa.cpp -o build/obj/lib/prov_pkcs11_p11_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_mechanism.cpp -o build/obj/lib/prov_pkcs11_p11_mechanism.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_module.cpp -o build/obj/lib/prov_pkcs11_p11_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_object.cpp -o build/obj/lib/prov_pkcs11_p11_object.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_randomgenerator.cpp -o build/obj/lib/prov_pkcs11_p11_randomgenerator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_rsa.cpp -o build/obj/lib/prov_pkcs11_p11_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_session.cpp -o build/obj/lib/prov_pkcs11_p11_session.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_slot.cpp -o build/obj/lib/prov_pkcs11_p11_slot.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_x509.cpp -o build/obj/lib/prov_pkcs11_p11_x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db.cpp -o build/obj/lib/psk_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db_sql.cpp -o build/obj/lib/psk_db_psk_db_sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_gf.cpp -o build/obj/lib/pubkey_curve448_gf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_scalar.cpp -o build/obj/lib/pubkey_curve448_scalar.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448.cpp -o build/obj/lib/pubkey_curve448_ed448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448_internal.cpp -o build/obj/lib/pubkey_curve448_ed448_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448.cpp -o build/obj/lib/pubkey_curve448_x448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448_internal.cpp -o build/obj/lib/pubkey_curve448_x448_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dh/dh.cpp -o build/obj/lib/pubkey_dh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_algos.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_algos.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_constants.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_constants.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dlies/dlies.cpp -o build/obj/lib/pubkey_dlies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_apoint.cpp -o build/obj/lib/pubkey_ec_group_ec_apoint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_inner_bn.cpp -o build/obj/lib/pubkey_ec_group_ec_inner_bn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_inner_data.cpp -o build/obj/lib/pubkey_ec_group_ec_inner_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_inner_pc.cpp -o build/obj/lib/pubkey_ec_group_ec_inner_pc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_scalar.cpp -o build/obj/lib/pubkey_ec_group_ec_scalar.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecc_key/ec_key_data.cpp -o build/obj/lib/pubkey_ecc_key_ec_key_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecgdsa/ecgdsa.cpp -o build/obj/lib/pubkey_ecgdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecies/ecies.cpp -o build/obj/lib/pubkey_ecies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/eckcdsa/eckcdsa.cpp -o build/obj/lib/pubkey_eckcdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_constants.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_constants.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_mode.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_mode.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodokem.cpp -o build/obj/lib/pubkey_frodokem_common_frodokem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/gost_3410/gost_3410.cpp -o build/obj/lib/pubkey_gost_3410.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/hss.cpp -o build/obj/lib/pubkey_hss_lms_hss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/hss_lms.cpp -o build/obj/lib/pubkey_hss_lms.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/hss_lms_utils.cpp -o build/obj/lib/pubkey_hss_lms_hss_lms_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/lm_ots.cpp -o build/obj/lib/pubkey_hss_lms_lm_ots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/lms.cpp -o build/obj/lib/pubkey_hss_lms_lms.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber_algos.cpp -o build/obj/lib/pubkey_kyber_common_kyber_algos.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber_constants.cpp -o build/obj/lib/pubkey_kyber_common_kyber_constants.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber_keys.cpp -o build/obj/lib/pubkey_kyber_common_kyber_keys.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_round3/kyber_encaps.cpp -o build/obj/lib/pubkey_kyber_round3_kyber_encaps.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/code_based_key_gen.cpp -o build/obj/lib/pubkey_mce_code_based_key_gen.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp -o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_small_m.cpp -o build/obj/lib/pubkey_mce_gf2m_small_m.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/goppa_code.cpp -o build/obj/lib/pubkey_mce_goppa_code.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mce_workfactor.cpp -o build/obj/lib/pubkey_mce_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece.cpp -o build/obj/lib/pubkey_mce_mceliece.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece_key.cpp -o build/obj/lib/pubkey_mce_mceliece_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/polyn_gf2m.cpp -o build/obj/lib/pubkey_mce_polyn_gf2m.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pbes2/pbes2.cpp -o build/obj/lib/pubkey_pbes2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rfc6979/rfc6979.cpp -o build/obj/lib/pubkey_rfc6979.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x25519/donna.cpp -o build/obj/lib/pubkey_x25519_donna.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x25519/x25519.cpp -o build/obj/lib/pubkey_x25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_common_ops.cpp -o build/obj/lib/pubkey_xmss_common_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_hash.cpp -o build/obj/lib/pubkey_xmss_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_index_registry.cpp -o build/obj/lib/pubkey_xmss_index_registry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_parameters.cpp -o build/obj/lib/pubkey_xmss_parameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_privatekey.cpp -o build/obj/lib/pubkey_xmss_privatekey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_publickey.cpp -o build/obj/lib/pubkey_xmss_publickey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature.cpp -o build/obj/lib/pubkey_xmss_signature.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature_operation.cpp -o build/obj/lib/pubkey_xmss_signature_operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_verification_operation.cpp -o build/obj/lib/pubkey_xmss_verification_operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots.cpp -o build/obj/lib/pubkey_xmss_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots_parameters.cpp -o build/obj/lib/pubkey_xmss_wots_parameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/chacha_rng/chacha_rng.cpp -o build/obj/lib/rng_chacha_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mrdrnd -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/processor_rng/processor_rng.cpp -o build/obj/lib/rng_processor_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha.cpp -o build/obj/lib/stream_chacha.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp -o build/obj/lib/stream_chacha_avx2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp -o build/obj/lib/stream_chacha_avx512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp -o build/obj/lib/stream_chacha_simd32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ofb/ofb.cpp -o build/obj/lib/stream_ofb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/rc4/rc4.cpp -o build/obj/lib/stream_rc4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/salsa20/salsa20.cpp -o build/obj/lib/stream_salsa20.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/shake_cipher/shake_cipher.cpp -o build/obj/lib/stream_shake_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/credentials_manager.cpp -o build/obj/lib/tls_credentials_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_cert_req.cpp -o build/obj/lib/tls_msg_cert_req.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_cert_verify.cpp -o build/obj/lib/tls_msg_cert_verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_client_hello.cpp -o build/obj/lib/tls_msg_client_hello.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_finished.cpp -o build/obj/lib/tls_msg_finished.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_server_hello.cpp -o build/obj/lib/tls_msg_server_hello.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_session_ticket.cpp -o build/obj/lib/tls_msg_session_ticket.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/sessions_sql/tls_session_manager_sql.cpp -o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_cert_status.cpp -o build/obj/lib/tls_tls12_msg_cert_status.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_certificate_12.cpp -o build/obj/lib/tls_tls12_msg_certificate_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_client_kex.cpp -o build/obj/lib/tls_tls12_msg_client_kex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_hello_verify.cpp -o build/obj/lib/tls_tls12_msg_hello_verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_server_kex.cpp -o build/obj/lib/tls_tls12_msg_server_kex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_cbc/tls_cbc.cpp -o build/obj/lib/tls_tls12_tls_cbc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_channel_impl_12.cpp -o build/obj/lib/tls_tls12_tls_channel_impl_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_client_impl_12.cpp -o build/obj/lib/tls_tls12_tls_client_impl_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_hash.cpp -o build/obj/lib/tls_tls12_tls_handshake_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_io.cpp -o build/obj/lib/tls_tls12_tls_handshake_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_state.cpp -o build/obj/lib/tls_tls12_tls_handshake_state.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_record.cpp -o build/obj/lib/tls_tls12_tls_record.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_server_impl_12.cpp -o build/obj/lib/tls_tls12_tls_server_impl_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_session_key.cpp -o build/obj/lib/tls_tls12_tls_session_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_certificate_13.cpp -o build/obj/lib/tls_tls13_msg_certificate_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_certificate_req_13.cpp -o build/obj/lib/tls_tls13_msg_certificate_req_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_encrypted_extensions.cpp -o build/obj/lib/tls_tls13_msg_encrypted_extensions.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_key_update.cpp -o build/obj/lib/tls_tls13_msg_key_update.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_channel_impl_13.cpp -o build/obj/lib/tls_tls13_tls_channel_impl_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_cipher_state.cpp -o build/obj/lib/tls_tls13_tls_cipher_state.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_client_impl_13.cpp -o build/obj/lib/tls_tls13_tls_client_impl_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_extensions_key_share.cpp -o build/obj/lib/tls_tls13_tls_extensions_key_share.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_extensions_psk.cpp -o build/obj/lib/tls_tls13_tls_extensions_psk.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_handshake_layer_13.cpp -o build/obj/lib/tls_tls13_tls_handshake_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_handshake_state_13.cpp -o build/obj/lib/tls_tls13_tls_handshake_state_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_psk_identity_13.cpp -o build/obj/lib/tls_tls13_tls_psk_identity_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_record_layer_13.cpp -o build/obj/lib/tls_tls13_tls_record_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_server_impl_13.cpp -o build/obj/lib/tls_tls13_tls_server_impl_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_transcript_hash_13.cpp -o build/obj/lib/tls_tls13_tls_transcript_hash_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13_pqc/hybrid_public_key.cpp -o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13_pqc/kex_to_kem_adapter.cpp -o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_alert.cpp -o build/obj/lib/tls_alert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_algos.cpp -o build/obj/lib/tls_algos.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_callbacks.cpp -o build/obj/lib/tls_callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_ciphersuite.cpp -o build/obj/lib/tls_ciphersuite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_client.cpp -o build/obj/lib/tls_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_extensions.cpp -o build/obj/lib/tls_extensions.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_extensions_cert_status_req.cpp -o build/obj/lib/tls_extensions_cert_status_req.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_handshake_transitions.cpp -o build/obj/lib/tls_handshake_transitions.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_policy.cpp -o build/obj/lib/tls_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_server.cpp -o build/obj/lib/tls_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session.cpp -o build/obj/lib/tls_session.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager.cpp -o build/obj/lib/tls_session_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_hybrid.cpp -o build/obj/lib/tls_session_manager_hybrid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_memory.cpp -o build/obj/lib/tls_session_manager_memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_noop.cpp -o build/obj/lib/tls_session_manager_noop.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_stateless.cpp -o build/obj/lib/tls_session_manager_stateless.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_signature_scheme.cpp -o build/obj/lib/tls_signature_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_suite_info.cpp -o build/obj/lib/tls_suite_info.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_text_policy.cpp -o build/obj/lib/tls_text_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_version.cpp -o build/obj/lib/tls_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/dyn_load/dyn_load.cpp -o build/obj/lib/utils_dyn_load.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash.cpp -o build/obj/lib/utils_ghash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp -o build/obj/lib/utils_ghash_cpu.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp -o build/obj/lib/utils_ghash_vperm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/http_util/http_util.cpp -o build/obj/lib/utils_http_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_pool/mem_pool.cpp -o build/obj/lib/utils_mem_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket.cpp -o build/obj/lib/utils_socket.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket_udp.cpp -o build/obj/lib/utils_socket_udp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/uri.cpp -o build/obj/lib/utils_socket_uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/barrier.cpp -o build/obj/lib/utils_thread_utils_barrier.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/rwlock.cpp -o build/obj/lib/utils_thread_utils_rwlock.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/semaphore.cpp -o build/obj/lib/utils_thread_utils_semaphore.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/thread_pool.cpp -o build/obj/lib/utils_thread_utils_thread_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/uuid/uuid.cpp -o build/obj/lib/utils_uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/alt_name.cpp -o build/obj/lib/x509_alt_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/asn1_alt_name.cpp -o build/obj/lib/x509_asn1_alt_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/cert_status.cpp -o build/obj/lib/x509_cert_status.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor.cpp -o build/obj/lib/x509_certstor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_flatfile/certstor_flatfile.cpp -o build/obj/lib/x509_certstor_flatfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_sql/certstor_sql.cpp -o build/obj/lib/x509_certstor_sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_system/certstor_system.cpp -o build/obj/lib/x509_certstor_system.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/crl_ent.cpp -o build/obj/lib/x509_crl_ent.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/key_constraint.cpp -o build/obj/lib/x509_key_constraint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/name_constraint.cpp -o build/obj/lib/x509_name_constraint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/ocsp.cpp -o build/obj/lib/x509_ocsp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/ocsp_types.cpp -o build/obj/lib/x509_ocsp_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/pkcs10.cpp -o build/obj/lib/x509_pkcs10.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_attribute.cpp -o build/obj/lib/x509_attribute.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_ca.cpp -o build/obj/lib/x509_ca.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_crl.cpp -o build/obj/lib/x509_crl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_dn.cpp -o build/obj/lib/x509_dn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_dn_ub.cpp -o build/obj/lib/x509_dn_ub.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_ext.cpp -o build/obj/lib/x509_ext.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_obj.cpp -o build/obj/lib/x509_obj.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509cert.cpp -o build/obj/lib/x509_x509cert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509opt.cpp -o build/obj/lib/x509_x509opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509path.cpp -o build/obj/lib/x509_x509path.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509self.cpp -o build/obj/lib/x509_x509self.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/aes_crystals_xof/aes_crystals_xof.cpp -o build/obj/lib/xof_aes_crystals_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aes_ni.o build/obj/lib/block_aes_vaes.o build/obj/lib/block_aes_vperm.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_idea_sse2.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_noekeon_simd.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_serpent_avx2.o build/obj/lib/block_serpent_avx512.o build/obj/lib/block_serpent_simd.o build/obj/lib/block_shacal2.o build/obj/lib/block_shacal2_avx2.o build/obj/lib/block_shacal2_simd.o build/obj/lib/block_shacal2_x86.o build/obj/lib/block_sm4.o build/obj/lib/block_sm4_gfni.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/entropy_rdseed.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha1_sse2.o build/obj/lib/hash_sha1_x86.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o build/obj/lib/hash_sha2_32_sha2_32_x86.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a_sp800_56c_one_step.o build/obj/lib/kdf_sp800_56c_sp800_56c_two_step.o build/obj/lib/kdf_xmd.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/math_pcurves.o build/obj/lib/math_pcurves_brainpool256r1.o build/obj/lib/math_pcurves_brainpool384r1.o build/obj/lib/math_pcurves_brainpool512r1.o build/obj/lib/math_pcurves_frp256v1.o build/obj/lib/math_pcurves_numsp512d1.o build/obj/lib/math_pcurves_secp192r1.o build/obj/lib/math_pcurves_secp224r1.o build/obj/lib/math_pcurves_secp256k1.o build/obj/lib/math_pcurves_secp256r1.o build/obj/lib/math_pcurves_secp384r1.o build/obj/lib/math_pcurves_secp521r1.o build/obj/lib/math_pcurves_sm2p256v1.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/misc_zfec_sse2.o build/obj/lib/misc_zfec_vperm.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_avx2.o build/obj/lib/pbkdf_argon2_ssse3.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_pkcs11_p11.o build/obj/lib/prov_pkcs11_p11_ecc_key.o build/obj/lib/prov_pkcs11_p11_ecdh.o build/obj/lib/prov_pkcs11_p11_ecdsa.o build/obj/lib/prov_pkcs11_p11_mechanism.o build/obj/lib/prov_pkcs11_p11_module.o build/obj/lib/prov_pkcs11_p11_object.o build/obj/lib/prov_pkcs11_p11_randomgenerator.o build/obj/lib/prov_pkcs11_p11_rsa.o build/obj/lib/prov_pkcs11_p11_session.o build/obj/lib/prov_pkcs11_p11_slot.o build/obj/lib/prov_pkcs11_p11_x509.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve448_gf.o build/obj/lib/pubkey_curve448_scalar.o build/obj/lib/pubkey_curve448_ed448.o build/obj/lib/pubkey_curve448_ed448_internal.o build/obj/lib/pubkey_curve448_x448.o build/obj/lib/pubkey_curve448_x448_internal.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_algos.o build/obj/lib/pubkey_dilithium_common_dilithium_constants.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group_ec_apoint.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_inner_bn.o build/obj/lib/pubkey_ec_group_ec_inner_data.o build/obj/lib/pubkey_ec_group_ec_inner_pc.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_ec_scalar.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key_ec_key_data.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_hss_lms_hss.o build/obj/lib/pubkey_hss_lms.o build/obj/lib/pubkey_hss_lms_hss_lms_utils.o build/obj/lib/pubkey_hss_lms_lm_ots.o build/obj/lib/pubkey_hss_lms_lms.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_kyber_common_kyber_algos.o build/obj/lib/pubkey_kyber_common_kyber_constants.o build/obj/lib/pubkey_kyber_common_kyber_keys.o build/obj/lib/pubkey_kyber_round3_kyber_encaps.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x25519_donna.o build/obj/lib/pubkey_x25519.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng_processor_rng.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_chacha_avx2.o build/obj/lib/stream_chacha_avx512.o build/obj/lib/stream_chacha_simd32.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_tls12_msg_cert_status.o build/obj/lib/tls_tls12_msg_certificate_12.o build/obj/lib/tls_tls12_msg_client_kex.o build/obj/lib/tls_tls12_msg_hello_verify.o build/obj/lib/tls_tls12_msg_server_kex.o build/obj/lib/tls_tls12_tls_cbc.o build/obj/lib/tls_tls12_tls_channel_impl_12.o build/obj/lib/tls_tls12_tls_client_impl_12.o build/obj/lib/tls_tls12_tls_handshake_hash.o build/obj/lib/tls_tls12_tls_handshake_io.o build/obj/lib/tls_tls12_tls_handshake_state.o build/obj/lib/tls_tls12_tls_record.o build/obj/lib/tls_tls12_tls_server_impl_12.o build/obj/lib/tls_tls12_tls_session_key.o build/obj/lib/tls_tls13_msg_certificate_13.o build/obj/lib/tls_tls13_msg_certificate_req_13.o build/obj/lib/tls_tls13_msg_encrypted_extensions.o build/obj/lib/tls_tls13_msg_key_update.o build/obj/lib/tls_tls13_tls_channel_impl_13.o build/obj/lib/tls_tls13_tls_cipher_state.o build/obj/lib/tls_tls13_tls_client_impl_13.o build/obj/lib/tls_tls13_tls_extensions_key_share.o build/obj/lib/tls_tls13_tls_extensions_psk.o build/obj/lib/tls_tls13_tls_handshake_layer_13.o build/obj/lib/tls_tls13_tls_handshake_state_13.o build/obj/lib/tls_tls13_tls_psk_identity_13.o build/obj/lib/tls_tls13_tls_record_layer_13.o build/obj/lib/tls_tls13_tls_server_impl_13.o build/obj/lib/tls_tls13_tls_transcript_hash_13.o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_extensions_cert_status_req.o build/obj/lib/tls_handshake_transitions.o build/obj/lib/tls_policy.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_manager.o build/obj/lib/tls_session_manager_hybrid.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_session_manager_noop.o build/obj/lib/tls_session_manager_stateless.o build/obj/lib/tls_signature_scheme.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_dyn_load.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_ghash_cpu.o build/obj/lib/utils_ghash_vperm.o build/obj/lib/utils_http_util.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_alt_name.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": + export LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": + export BOTAN_INCLUDE_PATH=/src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": + BOTAN_INCLUDE_PATH=/src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": + OLD_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + OLD_CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/kNegativeIntegers = false/kNegativeIntegers = true/g' config.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-openssl-api/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-openssl-api/ Step #6 - "compile-libfuzzer-introspector-x86_64": + python gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": + rm extra_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n '"' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n '--force-module=wolfCrypt-OpenSSL ' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n '"' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-openssl-api/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl-openssl-api/ Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -ivf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP = *-m32* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-opensslall --enable-opensslextra Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/aes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/asn1.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/asn1t.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/bio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/bn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/buffer.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/camellia.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/cmac.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/cms.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/compat_types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/conf.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/crypto.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/des.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/dh.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/dsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ec.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ec25519.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ec448.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ecdh.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ecdsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ed25519.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ed448.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/engine.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/evp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/fips_rand.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/hmac.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/kdf.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/lhash.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/md4.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/md5.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/modes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/obj_mac.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/objects.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ocsp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/opensslconf.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/opensslv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ossl_typ.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/pem.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/pkcs12.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/pkcs7.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/rand.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/rc4.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ripemd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/rsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/safestack.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/sha.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/sha3.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/srp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ssl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ssl23.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/stack.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/tls1.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/txt_db.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ui.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/x509.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/x509_vfy.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/x509v3.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: all Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-opensslall' '--enable-opensslextra' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl-openssl-api' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl-openssl-api' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ocsp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:11 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl-openssl-api' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl-openssl-api' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL' Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-openssl-api/ Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-openssl-api/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-openssl-api/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -Wno-deprecated-declarations -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/wolfssl-openssl-api/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -Wno-deprecated-declarations -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/wolfssl-openssl-api/ -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-openssl-api/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + make -B -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cryptofuzz-openssl-api/third_party/cpu_features/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target unix_based_hardware_detection Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Main function filename: /src/cryptofuzz-openssl-api/generate_corpus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:32 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C static library libcpu_features.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Main function filename: /src/cryptofuzz-openssl-api/third_party/cpu_features/src/utils/list_cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:33 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : Main function filename: /src/cryptofuzz-openssl-api/generate_dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:35 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt-openssl/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Logging next yaml tile to /src/fuzzerLogFile-0-FlgvbnXlW7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-openssl-api Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": + python gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": + rm extra_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n '"' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n '--force-module=wolfCrypt ' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n '--digests=NULL ' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n --operations= Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n BignumCalc, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n DH_GenerateKeyPair, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n DH_Derive, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECC_GenerateKeyPair, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECC_PrivateToPublic, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECC_ValidatePubkey, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECDSA_Verify, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECDSA_Sign, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECIES_Encrypt, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECIES_Decrypt, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECC_Point_Add, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECC_Point_Mul, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECC_Point_Dbl, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECDH_Derive, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n ECCSI_Sign, Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n 'ECCSI_Verify ' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -n '"' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-normal-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-normal-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl-normal-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -ivf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP != *-m32* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: all Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: no Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl-normal-math' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl-normal-math' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:05 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl-normal-math' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl-normal-math' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-normal-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-normal-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-normal-math/modules/wolfcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-normal-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-normal-math/modules/botan Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from bn_ops.cpp:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :411:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 411 | message "this header will be made internal in the future" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:946:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 946 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:996:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 996 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from module.cpp:8: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :22:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | message "this header is deprecated" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Main function filename: /src/cryptofuzz-normal-math/modules/botan/test_strings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:27 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-normal-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + make -B -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cryptofuzz-normal-math/third_party/cpu_features/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target unix_based_hardware_detection Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C static library libcpu_features.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Main function filename: /src/cryptofuzz-normal-math/third_party/cpu_features/src/utils/list_cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:40 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Main function filename: /src/cryptofuzz-normal-math/generate_corpus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:40 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Main function filename: /src/cryptofuzz-normal-math/generate_dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:42 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Logging next yaml tile to /src/fuzzerLogFile-0-9AzYILRa4t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-normal-math Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-sp-math-all/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-sp-math-all/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl-sp-math-all/ Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -ivf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp-math-all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: all Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: no Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-sp-math-all' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl-sp-math-all' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl-sp-math-all' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:05 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl-sp-math-all' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl-sp-math-all' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all/ Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-sp-math-all/modules/wolfcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-sp-math-all/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-sp-math-all/modules/botan Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from bn_ops.cpp:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :411:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 411 | message "this header will be made internal in the future" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:946:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 946 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:996:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 996 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from module.cpp:8: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :22:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | message "this header is deprecated" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Main function filename: /src/cryptofuzz-sp-math-all/modules/botan/test_strings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:45 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-sp-math-all/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + make -B -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cryptofuzz-sp-math-all/third_party/cpu_features/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Main function filename: /src/cryptofuzz-sp-math-all/generate_corpus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:00 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target unix_based_hardware_detection Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C static library libcpu_features.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Main function filename: /src/cryptofuzz-sp-math-all/third_party/cpu_features/src/utils/list_cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:00 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function filename: /src/cryptofuzz-sp-math-all/generate_dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:03 : Logging next yaml tile to /src/allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Logging next yaml tile to /src/fuzzerLogFile-0-Lix9qFIZgm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math-all Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-sp-math-all-8bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-sp-math-all-8bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl-sp-math-all-8bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -ivf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp-math-all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: all Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: no Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-sp-math-all' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl-sp-math-all-8bit' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl-sp-math-all-8bit' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:15 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:15 : Logging next yaml tile to /src/allFunctionsWithMain-168-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl-sp-math-all-8bit' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl-sp-math-all-8bit' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all-8bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all-8bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-sp-math-all-8bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-sp-math-all-8bit/modules/botan Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from bn_ops.cpp:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :411:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 411 | message "this header will be made internal in the future" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:946:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 946 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:996:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 996 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from module.cpp:8: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :22:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | message "this header is deprecated" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : Main function filename: /src/cryptofuzz-sp-math-all-8bit/modules/botan/test_strings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:37 : Logging next yaml tile to /src/allFunctionsWithMain-169-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-sp-math-all-8bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + make -B -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : Main function filename: /src/cryptofuzz-sp-math-all-8bit/generate_corpus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:51 : Logging next yaml tile to /src/allFunctionsWithMain-176-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target unix_based_hardware_detection Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C static library libcpu_features.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:52 : Main function filename: /src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/utils/list_cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:52 : Logging next yaml tile to /src/allFunctionsWithMain-177-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Main function filename: /src/cryptofuzz-sp-math-all-8bit/generate_dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:54 : Logging next yaml tile to /src/allFunctionsWithMain-178-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Logging next yaml tile to /src/fuzzerLogFile-0-5CuJVcDBMO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math-all-8bit Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-sp-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-sp-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl-sp-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -ivf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'WOLFCRYPT_CONFIGURE_PARAMS_SP_MATH=--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm' Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_CONFIGURE_PARAMS_SP_MATH='--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL = *-m32* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp --enable-sp-math Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: restricted Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: no Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-sp' '--enable-sp-math' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl-sp-math' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl-sp-math' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CPPAS wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_sm2_x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CPPAS wolfcrypt/src/src_libwolfssl_la-sp_sm2_x86_64_asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:08 : Logging next yaml tile to /src/allFunctionsWithMain-213-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl-sp-math' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl-sp-math' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-sp-math/modules/wolfcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-sp-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-sp-math/modules/botan Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from bn_ops.cpp:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :411:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 411 | message "this header will be made internal in the future" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:946:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 946 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:996:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 996 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from module.cpp:8: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :22:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | message "this header is deprecated" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:31 : Main function filename: /src/cryptofuzz-sp-math/modules/botan/test_strings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:31 : Logging next yaml tile to /src/allFunctionsWithMain-214-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-sp-math/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + make -B -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cryptofuzz-sp-math/third_party/cpu_features/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target unix_based_hardware_detection Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C static library libcpu_features.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/cryptofuzz-sp-math/third_party/cpu_features/src/utils/list_cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-221-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/cryptofuzz-sp-math/generate_corpus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-221-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Main function filename: /src/cryptofuzz-sp-math/generate_dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:47 : Logging next yaml tile to /src/allFunctionsWithMain-222-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:29 : Logging next yaml tile to /src/fuzzerLogFile-0-qxNVoeuEzp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-fastmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-fastmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl-fastmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -ivf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-fastmath Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: no Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-fastmath' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl-fastmath' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl-fastmath' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-tfm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:01 : Logging next yaml tile to /src/allFunctionsWithMain-257-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl-fastmath' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl-fastmath' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-fastmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-fastmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-fastmath/modules/wolfcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-fastmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-fastmath/modules/botan Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from bn_ops.cpp:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :411:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 411 | message "this header will be made internal in the future" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:946:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 946 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:996:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 996 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from module.cpp:8: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :22:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | message "this header is deprecated" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Main function filename: /src/cryptofuzz-fastmath/modules/botan/test_strings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:23 : Logging next yaml tile to /src/allFunctionsWithMain-258-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-fastmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + make -B -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cryptofuzz-fastmath/third_party/cpu_features/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target unix_based_hardware_detection Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C static library libcpu_features.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Main function filename: /src/cryptofuzz-fastmath/third_party/cpu_features/src/utils/list_cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:36 : Logging next yaml tile to /src/allFunctionsWithMain-265-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Main function filename: /src/cryptofuzz-fastmath/generate_corpus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:36 : Logging next yaml tile to /src/allFunctionsWithMain-266-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Main function filename: /src/cryptofuzz-fastmath/generate_dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:39 : Logging next yaml tile to /src/allFunctionsWithMain-267-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : Logging next yaml tile to /src/fuzzerLogFile-0-P98XSfl6P6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-fastmath Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-heapmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-heapmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl-heapmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -ivf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-heapmath Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: no Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-heapmath' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl-heapmath' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl-heapmath' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-integer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:27 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:27 : Logging next yaml tile to /src/allFunctionsWithMain-302-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl-heapmath' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl-heapmath' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-heapmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-heapmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-heapmath/modules/wolfcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-heapmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-heapmath/modules/botan Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/build/include Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from bn_ops.cpp:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :411:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 411 | message "this header will be made internal in the future" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:946:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 946 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": bn_ops.cpp:996:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 996 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from module.cpp:8: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :22:2: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | message "this header is deprecated" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:50 : Main function filename: /src/cryptofuzz-heapmath/modules/botan/test_strings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:50 : Logging next yaml tile to /src/allFunctionsWithMain-303-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf module.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir tmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib module.a Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz-heapmath/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + make -B -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen_repository.py Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cryptofuzz-heapmath/third_party/cpu_features/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target unix_based_hardware_detection Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C static library libcpu_features.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:04 : Main function filename: /src/cryptofuzz-heapmath/third_party/cpu_features/src/utils/list_cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:34:04 : Logging next yaml tile to /src/allFunctionsWithMain-310-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Main function filename: /src/cryptofuzz-heapmath/generate_corpus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:34:05 : Logging next yaml tile to /src/allFunctionsWithMain-311-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target list_cpu_features Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Main function filename: /src/cryptofuzz-heapmath/generate_dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:34:06 : Logging next yaml tile to /src/allFunctionsWithMain-312-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": test -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:47 : Logging next yaml tile to /src/fuzzerLogFile-0-DWDpsZW7rn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-heapmath Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/cryptofuzz-seed-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/wycheproof/testvectors/ -type f -name 'ecdsa_*' -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-wycheproof={},/src/cryptofuzz-seed-corpus/' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/wycheproof/testvectors/ -type f -name 'ecdh_*' -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-wycheproof={},/src/cryptofuzz-seed-corpus/' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_bearssl.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_nettle.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_libecc.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_relic.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_cryptofuzz-openssl.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_cryptofuzz-boringssl.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_cryptofuzz-nss.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_bitcoin-core-w2-p2.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_bitcoin-core-w15-p4.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_bitcoin-core-w20-p8.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_num-bigint.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_wolfssl_sp-math-all.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_wolfssl_sp-math-all-8bit.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -n /src/corpus_wolfssl_sp-math.zip -d /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/botan-p256-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip /src/corpus_botan_ecc_p256.zip -d /src/botan-p256-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/botan-p256-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-botan={},/src/cryptofuzz-seed-corpus/,secp256r1' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/botan-p384-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip /src/corpus_botan_ecc_p384.zip -d /src/botan-p384-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/botan-p384-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-botan={},/src/cryptofuzz-seed-corpus/,secp384r1' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/botan-p521-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip /src/corpus_botan_ecc_p521.zip -d /src/botan-p521-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/botan-p521-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-botan={},/src/cryptofuzz-seed-corpus/,secp521r1' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/botan-bp256-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip /src/corpus_botan_ecc_bp256.zip -d /src/botan-bp256-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/botan-bp256-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-botan={},/src/cryptofuzz-seed-corpus/,brainpool256r1' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/openssl-expmod-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip /src/corpus_openssl_expmod.zip -d /src/openssl-expmod-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/openssl-expmod-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-openssl-expmod={},/src/cryptofuzz-seed-corpus/' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/libressl-expmod-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip /src/corpus_libressl_expmod.zip -d /src/libressl-expmod-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/libressl-expmod-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-openssl-expmod={},/src/cryptofuzz-seed-corpus/' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/cryptofuzz-fastmath/cryptofuzz --from-builtin-tests=/src/cryptofuzz-seed-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/cryptofuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /src/cryptofuzz_seed_corpus.zip . Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-normal-math_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math-all_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math-all-8bit_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-fastmath_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-heapmath_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/botan-p256-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/botan-p384-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/botan-p521-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/botan-bp256-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/openssl-expmod-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/libressl-expmod-corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/cryptofuzz_seed_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/cryptofuzz_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + NEW_SRC=/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/wolfssl/ /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/wolfssh/ /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R /src/fuzzing-headers/ /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": + OSS_FUZZ_BUILD=1 Step #6 - "compile-libfuzzer-introspector-x86_64": + SRC=/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh//build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": shell-init: error retrieving current directory: getcwd: cannot access parent directories: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": chdir: error retrieving current directory: getcwd: cannot access parent directories: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/aes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/asn1.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/asn1t.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/bio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/bn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/buffer.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/camellia.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/cmac.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/cms.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/compat_types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/conf.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/crypto.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/des.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/dh.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/dsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ec.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ec25519.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ec448.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ecdh.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ecdsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ed25519.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ed448.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/engine.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/evp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/fips_rand.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/hmac.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/kdf.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/lhash.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/md4.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/md5.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/modes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/obj_mac.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/objects.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ocsp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/opensslconf.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/opensslv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ossl_typ.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/pem.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/pkcs12.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/pkcs7.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/rand.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/rc4.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ripemd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/rsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/safestack.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/sha.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/sha3.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/srp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ssl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ssl23.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/stack.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/tls1.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/txt_db.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/ui.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/x509.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/x509_vfy.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfssl/openssl/x509v3.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: all Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: no Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: all Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--disable-examples' '--disable-crypttests' '--disable-asm' '--enable-aesccm' '--enable-aescfb' '--enable-aesctr' '--enable-aeseax' '--enable-aesgcm-stream' '--enable-aeskeywrap' '--enable-aesofb' '--enable-aessiv' '--enable-arc4' '--enable-asn=original' '--enable-blake2' '--enable-blake2s' '--enable-camellia' '--enable-certext' '--enable-cmac' '--enable-compkey' '--enable-crl' '--enable-cryptocb' '--enable-curve25519' '--enable-curve448' '--enable-des3' '--enable-dsa' '--enable-dtls' '--enable-dtls13' '--enable-dtlscid' '--enable-earlydata' '--enable-ecccustcurves' '--enable-ecccustcurves=all' '--enable-eccencrypt' '--enable-eccsi' '--enable-ed25519' '--enable-ed25519-stream' '--enable-ed448' '--enable-ed448-stream' '--enable-harden' '--enable-hkdf' '--enable-hrrcookie' '--enable-indef' '--enable-keygen' '--enable-md2' '--enable-md4' '--enable-nullcipher' '--enable-ocsp' '--enable-ocspstapling' '--enable-oldtls' '--enable-opensslall' '--enable-opensslextra' '--enable-postauth' '--enable-psk' '--enable-pwdbased' '--enable-ripemd' '--enable-scrypt' '--enable-secure-renegotiation' '--enable-session-ticket' '--enable-shake128' '--enable-shake256' '--enable-siphash' '--enable-smallstack' '--enable-sni' '--enable-srp' '--enable-srtp' '--enable-sslv3' '--enable-tls13' '--enable-tlsv10' '--enable-tlsx' '--enable-x963kdf' '--enable-xchacha' '--enable-xts' '--with-eccminsz=0' '--enable-hpke' '--enable-quic' '--enable-ocspstapling2' '--enable-pkcs7' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hpke.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs7.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-srp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ocsp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-crl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-dtls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-quic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-dtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:55 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:40:55 : Logging next yaml tile to /src/allFunctionsWithMain-347-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE client.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:41:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:16 : Logging next yaml tile to /src/fuzzerLogFile-0-BxDz1vnZv9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE server.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:41:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:37 : Logging next yaml tile to /src/fuzzerLogFile-0-13Kwsik84w.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include misc.c -c -o misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE misc.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-misc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:41:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:55 : Logging next yaml tile to /src/fuzzerLogFile-0-5hkAPkbLOB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include crl.c -c -o crl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE crl.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-crl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:13 : Logging next yaml tile to /src/fuzzerLogFile-0-7XuI8XJkFC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include ocsp.c -c -o ocsp.o Step #6 - "compile-libfuzzer-introspector-x86_64": ocsp.c:14:47: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'byte *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | InitOcspResponse(&resp, &single, &status, data, size, NULL); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../wolfssl/wolfcrypt/asn.h:2634:48: note: passing argument to parameter 'source' here Step #6 - "compile-libfuzzer-introspector-x86_64": 2634 | CertStatus* status, byte* source, word32 inSz, void* heap); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE ocsp.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:32 : Logging next yaml tile to /src/fuzzerLogFile-0-dAEwqp5Tet.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include x509.c -c -o x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE x509.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-x509 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:54 : Logging next yaml tile to /src/fuzzerLogFile-0-Puzl5SNxJX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include rsa.cpp -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-rsa Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:29 : Logging next yaml tile to /src/fuzzerLogFile-0-g902BClrsK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include srp.cpp -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-srp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Logging next yaml tile to /src/fuzzerLogFile-0-ncRk5GNIgd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -DOSS_FUZZ_BUILD_RANDOMIZE -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE client.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:47 : Logging next yaml tile to /src/fuzzerLogFile-0-qj0PdftpRn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -DOSS_FUZZ_BUILD_RANDOMIZE -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE server.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:08 : Logging next yaml tile to /src/fuzzerLogFile-0-hmVeDzJBwe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: all Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: no Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: no Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 224 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI no Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--disable-examples' '--disable-crypttests' '--disable-asm' '--enable-ssh' '--enable-keygen' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:55 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:44:55 : Logging next yaml tile to /src/allFunctionsWithMain-382-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:15: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:15: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pty.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pty.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pty.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking util.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking util.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for util.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking termios.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking termios.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termios.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for forkpty in -lutil... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfSSL... configure: prefix NONE Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wolfCrypt_Init in -lwolfssl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wc_ecc_set_rng... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pread is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pwrite is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crypt in -lcrypt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-strict-aliasing... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wredundant-decls... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssh-config - generic 1.4.18 for -lwolfssh -lwolfssl -lutil -lcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssh/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssh version 1.4.18 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -Werror -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * Linker Flags: -L/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/.libs Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Small stack: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * psuedo-terminal: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * echoserver shell support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * scp: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sftp: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sshd: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ssh client: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * agent: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TCP/IP Forwarding: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * X.509 Certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh' Step #6 - "compile-libfuzzer-introspector-x86_64": CC apps/wolfssh/wolfssh.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC apps/wolfssh/common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-ssh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-keygen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-wolfscp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-wolfsftp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-wolfterm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-agent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssh_la-certman.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC apps/wolfsshd/wolfsshd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC apps/wolfsshd/auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC apps/wolfsshd/test/test_configuration-test_configuration.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC apps/wolfsshd/configuration.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC apps/wolfsshd/test_test_configuration-configuration.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC apps/wolfsshd/test_test_configuration-auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/portfwd/portfwd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/unit_test-unit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/api_test-api.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/echoserver/tests_api_test-echoserver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/testsuite_test-testsuite.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/testsuite_test-sftp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/echoserver/tests_testsuite_test-echoserver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/client/tests_testsuite_test-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/client/tests_testsuite_test-common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/sftpclient/tests_testsuite_test-sftpclient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssh.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:16 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:45:16 : Logging next yaml tile to /src/allFunctionsWithMain-413-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD apps/wolfssh/wolfssh Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD apps/wolfsshd/wolfsshd Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD apps/wolfsshd/test/test_configuration Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/portfwd/portfwd Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/api.test Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/testsuite.test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function filename: /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/tests/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:45:19 : Logging next yaml tile to /src/allFunctionsWithMain-414-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function filename: /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/examples/portfwd/portfwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:45:19 : Logging next yaml tile to /src/allFunctionsWithMain-414-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function filename: /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/apps/wolfssh/wolfssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:45:19 : Logging next yaml tile to /src/allFunctionsWithMain-415-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function filename: /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/apps/wolfsshd/test/test_configuration.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:45:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Logging next yaml tile to /src/allFunctionsWithMain-415-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function filename: /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/apps/wolfsshd/wolfsshd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:45:19 : Logging next yaml tile to /src/allFunctionsWithMain-415-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function filename: /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/tests/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:45:19 : Logging next yaml tile to /src/allFunctionsWithMain-415-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function filename: /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:45:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Logging next yaml tile to /src/allFunctionsWithMain-416-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE client.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:22 : Logging next yaml tile to /src/fuzzerLogFile-0-td2DQCvHx9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #6 - "compile-libfuzzer-introspector-x86_64": server.c:52:17: warning: call to undeclared function 'wolfSSH_SetScpRecv'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | /* noret */ wolfSSH_SetScpRecv(ctx, fuzzerScpRecvCallback); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": server.c:53:17: warning: call to undeclared function 'wolfSSH_SetScpSend'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | /* noret */ wolfSSH_SetScpSend(ctx, fuzzerScpSendCallback); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE server.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:30 : Logging next yaml tile to /src/fuzzerLogFile-0-PlD5Xagvpy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DOSS_FUZZ_BUILD_RANDOMIZE -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE client.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:39 : Logging next yaml tile to /src/fuzzerLogFile-0-m6cBIHOXby.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DOSS_FUZZ_BUILD_RANDOMIZE -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #6 - "compile-libfuzzer-introspector-x86_64": server.c:52:17: warning: call to undeclared function 'wolfSSH_SetScpRecv'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | /* noret */ wolfSSH_SetScpRecv(ctx, fuzzerScpRecvCallback); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": server.c:53:17: warning: call to undeclared function 'wolfSSH_SetScpSend'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | /* noret */ wolfSSH_SetScpSend(ctx, fuzzerScpSendCallback); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE server.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:48 : Logging next yaml tile to /src/fuzzerLogFile-0-vVi7wcETF2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/wolf-ssl-ssh-fuzzers/corpora/fuzzer-wolfssl-client-randomize_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g != *-m32* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/wolfssl Step #6 - "compile-libfuzzer-introspector-x86_64": + target_dir=/src/fuzz-targets Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:22: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared --prefix=/usr CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lnetwork... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __atomic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gethostbyname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gettimeofday is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_s is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntoa is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memset is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether socket is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strftime is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether atexit is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs system... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vcs checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -z relro -z now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Waddress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wcomment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fwrapv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking the number of available CPUs... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding automake macro support Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating aminclude.am Step #6 - "compile-libfuzzer-introspector-x86_64": configure: added jobserver support to make for 33 jobs Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfssl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating support/wolfssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/control Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debian/changelog Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpm/spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scripts/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Running make clean... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Generating user options header... Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary for wolfssl version 5.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Installation prefix: /usr Step #6 - "compile-libfuzzer-introspector-x86_64": * System type: pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": * Host CPU: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": * C Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #6 - "compile-libfuzzer-introspector-x86_64": * CPP Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": * LD Flags: Step #6 - "compile-libfuzzer-introspector-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": * Library Suffix: Step #6 - "compile-libfuzzer-introspector-x86_64": * Debug enabled: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Coverage enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * Warnings as failure: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * make -j: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": * VCS checkout: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features Step #6 - "compile-libfuzzer-introspector-x86_64": * Experimental settings: Forbidden Step #6 - "compile-libfuzzer-introspector-x86_64": * FIPS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Single threaded: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Filesystem: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSH Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Extra API: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Coexist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Old Names: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Max Strength Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Distro Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Reproducible Build: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Side-channel Hardening: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Single Precision Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SP implementation: all Step #6 - "compile-libfuzzer-introspector-x86_64": * Fast Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap Math: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Assembly Allowed: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * sniffer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * snifftest: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARC4: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-NI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CBC length checks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-GCM streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CTR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-CFB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-OFB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-XTS streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-SIV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES-EAX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Bitspliced: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AES Key Wrap: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DES3 TLS Suites: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Camellia: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CUDA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-ECB: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CBC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CTR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-GCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM4-CCM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL Cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD4: no Step #6 - "compile-libfuzzer-introspector-x86_64": * MD5: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RIPEMD: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-224: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-384: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA-512: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHA3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE128: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SHAKE256: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * BLAKE2S: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SipHash: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keygen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgen: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certreq: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certext: no Step #6 - "compile-libfuzzer-introspector-x86_64": * certgencache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CHACHA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * XCHACHA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Hash DRBG: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MmemUse Entropy: Step #6 - "compile-libfuzzer-introspector-x86_64": * (AKA: wolfEntropy): no Step #6 - "compile-libfuzzer-introspector-x86_64": * PWDBASED: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Encrypted keys: no Step #6 - "compile-libfuzzer-introspector-x86_64": * scrypt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCrypt Only: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HKDF: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * HPKE: no Step #6 - "compile-libfuzzer-introspector-x86_64": * X9.63 KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP-KDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Poly1305: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANPSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LEANTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RSA-PSS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DH Default Parameters: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Custom Curves: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC Minimum Bits: 224 Step #6 - "compile-libfuzzer-introspector-x86_64": * FPECC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECC_ENCRYPT: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Brainpool: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SM2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE25519: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED25519 streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CURVE448: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ED448 streaming: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LMS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * XMSS wolfSSL impl: Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER: no Step #6 - "compile-libfuzzer-introspector-x86_64": * KYBER wolfSSL impl: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DILITHIUM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ECCSI no Step #6 - "compile-libfuzzer-introspector-x86_64": * SAKKE no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Anonymous cipher: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CODING: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * MEMORY: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * I/O POOL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSentry: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIGHTY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * WPA Supplicant: no Step #6 - "compile-libfuzzer-introspector-x86_64": * HAPROXY: no Step #6 - "compile-libfuzzer-introspector-x86_64": * STUNNEL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * tcpdump: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libssh2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ntp: no Step #6 - "compile-libfuzzer-introspector-x86_64": * rsyslog: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Apache httpd: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NGINX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenResty: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ASIO: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWEBSOCKETS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Qt Unit Testing: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SIGNAL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * chrony: no Step #6 - "compile-libfuzzer-introspector-x86_64": * strongSwan: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenLDAP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * hitch: no Step #6 - "compile-libfuzzer-introspector-x86_64": * memcached: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Mosquitto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERROR_STRINGS: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": * DTLS v1.3: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SCTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SRTP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Indefinite Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Multicast: no Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL v3.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.0 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.1 (Old): no Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS v1.3: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * RPK: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Post-handshake Auth: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Early Data: no Step #6 - "compile-libfuzzer-introspector-x86_64": * QUIC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Send State in HRR Cookie: undefined Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling: no Step #6 - "compile-libfuzzer-introspector-x86_64": * OCSP Stapling v2: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL: no Step #6 - "compile-libfuzzer-introspector-x86_64": * CRL-MONITOR: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent session cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Persistent cert cache: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Atomic User Record Layer: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Public Key Callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * libxmss: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liblms: no Step #6 - "compile-libfuzzer-introspector-x86_64": * liboqs: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Whitewood netRandom: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Server Name Indication: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * ALPN: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maximum Fragment Length: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Trusted CA Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Truncated HMAC: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Supported Elliptic Curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * FFDHE only in client: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Session Ticket: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Extended Master Secret: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Renegotiation Indication: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Renegotiation: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Fallback SCSV: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Keying Material Exporter: no Step #6 - "compile-libfuzzer-introspector-x86_64": * All TLS Extensions: no Step #6 - "compile-libfuzzer-introspector-x86_64": * S/MIME: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#7: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#8: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#11: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PKCS#12: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSSH: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfEngine: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfTPM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfCLU: no Step #6 - "compile-libfuzzer-introspector-x86_64": * wolfSCEP: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Secure Remote Password: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Small Stack: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux Kernel Module: no Step #6 - "compile-libfuzzer-introspector-x86_64": * valgrind unit tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBZ: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Examples: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypt tests: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Stack sizes in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Heap stats in tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Asynchronous Crypto (sim): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Nitrox: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Cavium Octeon (Sync): no Step #6 - "compile-libfuzzer-introspector-x86_64": * Intel Quick Assist: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * ARM ASM SM3/SM4 Crypto no Step #6 - "compile-libfuzzer-introspector-x86_64": * RISC-V ASM no Step #6 - "compile-libfuzzer-introspector-x86_64": * Write duplicate: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Xilinx Hardware Acc.: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Inline Code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux AF_ALG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux KCAPI: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Linux devcrypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PK callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto callbacks: no Step #6 - "compile-libfuzzer-introspector-x86_64": * i.MX CAAM: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe: no Step #6 - "compile-libfuzzer-introspector-x86_64": * IoT-Safe HWRNG: no Step #6 - "compile-libfuzzer-introspector-x86_64": * NXP SE050: no Step #6 - "compile-libfuzzer-introspector-x86_64": * Maxim Integrated MAXQ10XX: no Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA: no Step #6 - "compile-libfuzzer-introspector-x86_64": * System CA certs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * Dual alg cert support: no Step #6 - "compile-libfuzzer-introspector-x86_64": * ERR Queues per Thread: yes Step #6 - "compile-libfuzzer-introspector-x86_64": * rwlock: no Step #6 - "compile-libfuzzer-introspector-x86_64": * keylog export: no Step #6 - "compile-libfuzzer-introspector-x86_64": * AutoSAR : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure flags: '--enable-static' '--disable-shared' '--prefix=/usr' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": --- Step #6 - "compile-libfuzzer-introspector-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #6 - "compile-libfuzzer-introspector-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32 all Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/test/testsuite_testsuite_test-test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/client/testsuite_testsuite_test-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/echoclient/testsuite_testsuite_test-echoclient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/echoserver/testsuite_testsuite_test-echoserver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/client/tests_unit_test-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/server/tests_unit_test-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/benchmark/benchmark.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-wolfio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libwolfssl_la-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/benchmark/tls_bench.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wolfcrypt/test/test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/client/client-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/echoclient/echoclient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/echoserver/echoserver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/server/server-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/asn1/asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/pem/pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/server/testsuite_testsuite_test-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC testsuite/testsuite_test-testsuite.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/unit_test-unit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/unit_test-api.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/unit_test-suites.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/unit_test-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/unit_test-w64wrapper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/unit_test-srp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/unit_test-quic.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wolfcrypt/test/testwolfcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/benchmark/tls_bench Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wolfcrypt/benchmark/benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/client/client Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/echoclient/echoclient Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/echoserver/echoserver Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/server/server Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/asn1/asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/pem/pem Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD testsuite/testsuite.test Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/unit.test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/examples/asn1/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/examples/echoclient/echoclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : [Log level 1] : 10:46:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:21 : [Log level 2] : 10:46:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : [Log level 1] : 10:46:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/examples/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/examples/echoserver/echoserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : [Log level 1] : 10:46:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : [Log level 1] : 10:46:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : [Log level 1] : 10:46:21 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/examples/server/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/wolfcrypt/benchmark/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/examples/benchmark/tls_bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/examples/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/wolfcrypt/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function filename: /src/wolfssl/testsuite/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:21 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Main function filename: /src/wolfssl/tests/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:46:22 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": make -j33 install-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j33 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash /src/wolfssl/build-aux/install-sh -d /usr/bin Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/share/doc/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/share/doc/wolfssl/example' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 certs/taoCert.txt doc/README.txt doc/QUIC.md '/usr/share/doc/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 examples/async/async_server.c examples/async/async_client.c examples/benchmark/tls_bench.c examples/client/client.c examples/echoclient/echoclient.c examples/echoserver/echoserver.c examples/server/server.c examples/sctp/sctp-server.c examples/sctp/sctp-server-dtls.c examples/sctp/sctp-client.c examples/sctp/sctp-client-dtls.c '/usr/share/doc/wolfssl/example' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c wolfssl-config /usr/bin Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c src/libwolfssl.la '/usr/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 support/wolfssl.pc '/usr/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/wolfcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 wolfssl/wolfcrypt/aes.h wolfssl/wolfcrypt/arc4.h wolfssl/wolfcrypt/asn.h wolfssl/wolfcrypt/asn_public.h wolfssl/wolfcrypt/poly1305.h wolfssl/wolfcrypt/camellia.h wolfssl/wolfcrypt/cmac.h wolfssl/wolfcrypt/coding.h wolfssl/wolfcrypt/compress.h wolfssl/wolfcrypt/des3.h wolfssl/wolfcrypt/dh.h wolfssl/wolfcrypt/dsa.h wolfssl/wolfcrypt/ecc.h wolfssl/wolfcrypt/curve25519.h wolfssl/wolfcrypt/ed25519.h wolfssl/wolfcrypt/fe_operations.h wolfssl/wolfcrypt/ge_operations.h wolfssl/wolfcrypt/curve448.h wolfssl/wolfcrypt/ed448.h wolfssl/wolfcrypt/falcon.h wolfssl/wolfcrypt/dilithium.h wolfssl/wolfcrypt/sphincs.h wolfssl/wolfcrypt/fe_448.h wolfssl/wolfcrypt/ge_448.h wolfssl/wolfcrypt/eccsi.h wolfssl/wolfcrypt/sakke.h wolfssl/wolfcrypt/error-crypt.h wolfssl/wolfcrypt/fips_test.h wolfssl/wolfcrypt/hash.h wolfssl/wolfcrypt/hmac.h wolfssl/wolfcrypt/hpke.h wolfssl/wolfcrypt/kdf.h wolfssl/wolfcrypt/integer.h wolfssl/wolfcrypt/md2.h wolfssl/wolfcrypt/md4.h wolfssl/wolfcrypt/md5.h wolfssl/wolfcrypt/misc.h wolfssl/wolfcrypt/pkcs7.h wolfssl/wolfcrypt/wc_encrypt.h wolfssl/wolfcrypt/wc_port.h '/usr/include/wolfssl/wolfcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/wolfcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 wolfssl/wolfcrypt/pwdbased.h wolfssl/wolfcrypt/chacha.h wolfssl/wolfcrypt/chacha20_poly1305.h wolfssl/wolfcrypt/random.h wolfssl/wolfcrypt/ripemd.h wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/rc2.h wolfssl/wolfcrypt/settings.h wolfssl/wolfcrypt/sha256.h wolfssl/wolfcrypt/sha512.h wolfssl/wolfcrypt/sha.h wolfssl/wolfcrypt/signature.h wolfssl/wolfcrypt/blake2.h wolfssl/wolfcrypt/blake2-int.h wolfssl/wolfcrypt/blake2-impl.h wolfssl/wolfcrypt/tfm.h wolfssl/wolfcrypt/srp.h wolfssl/wolfcrypt/types.h wolfssl/wolfcrypt/visibility.h wolfssl/wolfcrypt/logging.h wolfssl/wolfcrypt/memory.h wolfssl/wolfcrypt/mpi_class.h wolfssl/wolfcrypt/mpi_superclass.h wolfssl/wolfcrypt/mem_track.h wolfssl/wolfcrypt/wolfevent.h wolfssl/wolfcrypt/pkcs12.h wolfssl/wolfcrypt/wolfmath.h wolfssl/wolfcrypt/sha3.h wolfssl/wolfcrypt/siphash.h wolfssl/wolfcrypt/cpuid.h wolfssl/wolfcrypt/cryptocb.h wolfssl/wolfcrypt/kyber.h wolfssl/wolfcrypt/wc_kyber.h wolfssl/wolfcrypt/ext_kyber.h wolfssl/wolfcrypt/sm2.h wolfssl/wolfcrypt/sm3.h wolfssl/wolfcrypt/sm4.h wolfssl/wolfcrypt/lms.h wolfssl/wolfcrypt/wc_lms.h wolfssl/wolfcrypt/ext_lms.h '/usr/include/wolfssl/wolfcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 wolfssl/openssl/asn1.h wolfssl/openssl/asn1t.h wolfssl/openssl/aes.h wolfssl/openssl/bio.h wolfssl/openssl/bn.h wolfssl/openssl/buffer.h wolfssl/openssl/camellia.h wolfssl/openssl/cmac.h wolfssl/openssl/cms.h wolfssl/openssl/compat_types.h wolfssl/openssl/conf.h wolfssl/openssl/crypto.h wolfssl/openssl/des.h wolfssl/openssl/dh.h wolfssl/openssl/dsa.h wolfssl/openssl/ecdsa.h wolfssl/openssl/ecdh.h wolfssl/openssl/ec.h wolfssl/openssl/ec25519.h wolfssl/openssl/ed25519.h wolfssl/openssl/ec448.h wolfssl/openssl/ed448.h wolfssl/openssl/engine.h wolfssl/openssl/err.h wolfssl/openssl/evp.h wolfssl/openssl/fips_rand.h wolfssl/openssl/hmac.h wolfssl/openssl/kdf.h wolfssl/openssl/lhash.h wolfssl/openssl/md4.h wolfssl/openssl/md5.h wolfssl/openssl/modes.h wolfssl/openssl/ripemd.h wolfssl/openssl/obj_mac.h wolfssl/openssl/objects.h wolfssl/openssl/ocsp.h wolfssl/openssl/opensslconf.h wolfssl/openssl/opensslv.h wolfssl/openssl/ossl_typ.h wolfssl/openssl/pem.h '/usr/include/wolfssl/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c src/.libs/libwolfssl.lai /usr/lib/libwolfssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 wolfssl/openssl/pkcs12.h wolfssl/openssl/pkcs7.h wolfssl/openssl/rand.h wolfssl/openssl/rsa.h wolfssl/openssl/safestack.h wolfssl/openssl/sha.h wolfssl/openssl/sha3.h wolfssl/openssl/srp.h wolfssl/openssl/ssl23.h wolfssl/openssl/ssl.h wolfssl/openssl/stack.h wolfssl/openssl/tls1.h wolfssl/openssl/txt_db.h wolfssl/openssl/ui.h wolfssl/openssl/x509.h wolfssl/openssl/x509_vfy.h wolfssl/openssl/x509v3.h wolfssl/openssl/rc4.h '/usr/include/wolfssl/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c src/.libs/libwolfssl.a /usr/lib/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/wolfcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 wolfssl/wolfcrypt/xmss.h wolfssl/wolfcrypt/wc_xmss.h wolfssl/wolfcrypt/ext_xmss.h wolfssl/wolfcrypt/sp_int.h '/usr/include/wolfssl/wolfcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 wolfssl/error-ssl.h wolfssl/ssl.h wolfssl/sniffer_error.h wolfssl/sniffer.h wolfssl/callbacks.h wolfssl/certs_test.h wolfssl/test.h wolfssl/version.h wolfssl/ocsp.h wolfssl/quic.h wolfssl/crl.h wolfssl/wolfio.h wolfssl/options.h '/usr/include/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /usr/lib/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /usr/lib/libwolfssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/src/gsutil:/sbin" ldconfig -n /usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDLIBS= -lwolfssl -fsanitize=fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDLIBS=' -lwolfssl -fsanitize=fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/fuzz-targets Step #6 - "compile-libfuzzer-introspector-x86_64": + make -e all Step #6 - "compile-libfuzzer-introspector-x86_64": CC pem_cert/target.c -o pem_cert/target.o Step #6 - "compile-libfuzzer-introspector-x86_64": C++ pem_cert/target.o -o pem_cert/target Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:33 : Logging next yaml tile to /src/fuzzerLogFile-0-orHsrEP1he.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": rm pem_cert/target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + make -e export prefix=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": cp pem_cert/target /workspace/out/libfuzzer-introspector-x86_64/pem_cert Step #6 - "compile-libfuzzer-introspector-x86_64": zip /workspace/out/libfuzzer-introspector-x86_64/pem_cert_seed_corpus.zip corpus Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 32% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 81% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (608 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19027 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▍ | 20kB 1.9MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:02  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 16.8MB/s eta 0:00:01  |▌ | 20kB 23.2MB/s eta 0:00:01  |▉ | 30kB 29.2MB/s eta 0:00:01  |█ | 40kB 31.2MB/s eta 0:00:01  |█▎ | 51kB 32.8MB/s eta 0:00:01  |█▋ | 61kB 35.8MB/s eta 0:00:01  |█▉ | 71kB 36.9MB/s eta 0:00:01  |██ | 81kB 38.3MB/s eta 0:00:01  |██▍ | 92kB 39.7MB/s eta 0:00:01  |██▋ | 102kB 40.1MB/s eta 0:00:01  |██▉ | 112kB 40.1MB/s eta 0:00:01  |███▏ | 122kB 40.1MB/s eta 0:00:01  |███▍ | 133kB 40.1MB/s eta 0:00:01  |███▋ | 143kB 40.1MB/s eta 0:00:01  |████ | 153kB 40.1MB/s eta 0:00:01  |████▏ | 163kB 40.1MB/s eta 0:00:01  |████▍ | 174kB 40.1MB/s eta 0:00:01  |████▊ | 184kB 40.1MB/s eta 0:00:01  |█████ | 194kB 40.1MB/s eta 0:00:01  |█████▏ | 204kB 40.1MB/s eta 0:00:01  |█████▌ | 215kB 40.1MB/s eta 0:00:01  |█████▊ | 225kB 40.1MB/s eta 0:00:01  |██████ | 235kB 40.1MB/s eta 0:00:01  |██████▎ | 245kB 40.1MB/s eta 0:00:01  |██████▌ | 256kB 40.1MB/s eta 0:00:01  |██████▊ | 266kB 40.1MB/s eta 0:00:01  |███████ | 276kB 40.1MB/s eta 0:00:01  |███████▎ | 286kB 40.1MB/s eta 0:00:01  |███████▌ | 296kB 40.1MB/s eta 0:00:01  |███████▉ | 307kB 40.1MB/s eta 0:00:01  |████████ | 317kB 40.1MB/s eta 0:00:01  |████████▎ | 327kB 40.1MB/s eta 0:00:01  |████████▋ | 337kB 40.1MB/s eta 0:00:01  |████████▉ | 348kB 40.1MB/s eta 0:00:01  |█████████ | 358kB 40.1MB/s eta 0:00:01  |█████████▍ | 368kB 40.1MB/s eta 0:00:01  |█████████▋ | 378kB 40.1MB/s eta 0:00:01  |█████████▉ | 389kB 40.1MB/s eta 0:00:01  |██████████▏ | 399kB 40.1MB/s eta 0:00:01  |██████████▍ | 409kB 40.1MB/s eta 0:00:01  |██████████▋ | 419kB 40.1MB/s eta 0:00:01  |███████████ | 430kB 40.1MB/s eta 0:00:01  |███████████▏ | 440kB 40.1MB/s eta 0:00:01  |███████████▍ | 450kB 40.1MB/s eta 0:00:01  |███████████▊ | 460kB 40.1MB/s eta 0:00:01  |████████████ | 471kB 40.1MB/s eta 0:00:01  |████████████▏ | 481kB 40.1MB/s eta 0:00:01  |████████████▌ | 491kB 40.1MB/s eta 0:00:01  |████████████▊ | 501kB 40.1MB/s eta 0:00:01  |█████████████ | 512kB 40.1MB/s eta 0:00:01  |█████████████▎ | 522kB 40.1MB/s eta 0:00:01  |█████████████▌ | 532kB 40.1MB/s eta 0:00:01  |█████████████▊ | 542kB 40.1MB/s eta 0:00:01  |██████████████ | 552kB 40.1MB/s eta 0:00:01  |██████████████▎ | 563kB 40.1MB/s eta 0:00:01  |██████████████▌ | 573kB 40.1MB/s eta 0:00:01  |██████████████▉ | 583kB 40.1MB/s eta 0:00:01  |███████████████ | 593kB 40.1MB/s eta 0:00:01  |███████████████▎ | 604kB 40.1MB/s eta 0:00:01  |███████████████▋ | 614kB 40.1MB/s eta 0:00:01  |███████████████▉ | 624kB 40.1MB/s eta 0:00:01  |████████████████ | 634kB 40.1MB/s eta 0:00:01  |████████████████▍ | 645kB 40.1MB/s eta 0:00:01  |████████████████▋ | 655kB 40.1MB/s eta 0:00:01  |████████████████▉ | 665kB 40.1MB/s eta 0:00:01  |█████████████████▏ | 675kB 40.1MB/s eta 0:00:01  |█████████████████▍ | 686kB 40.1MB/s eta 0:00:01  |█████████████████▋ | 696kB 40.1MB/s eta 0:00:01  |██████████████████ | 706kB 40.1MB/s eta 0:00:01  |██████████████████▏ | 716kB 40.1MB/s eta 0:00:01  |██████████████████▍ | 727kB 40.1MB/s eta 0:00:01  |██████████████████▊ | 737kB 40.1MB/s eta 0:00:01  |███████████████████ | 747kB 40.1MB/s eta 0:00:01  |███████████████████▏ | 757kB 40.1MB/s eta 0:00:01  |███████████████████▌ | 768kB 40.1MB/s eta 0:00:01  |███████████████████▊ | 778kB 40.1MB/s eta 0:00:01  |████████████████████ | 788kB 40.1MB/s eta 0:00:01  |████████████████████▎ | 798kB 40.1MB/s eta 0:00:01  |████████████████████▌ | 808kB 40.1MB/s eta 0:00:01  |████████████████████▊ | 819kB 40.1MB/s eta 0:00:01  |█████████████████████ | 829kB 40.1MB/s eta 0:00:01  |█████████████████████▎ | 839kB 40.1MB/s eta 0:00:01  |█████████████████████▌ | 849kB 40.1MB/s eta 0:00:01  |█████████████████████▉ | 860kB 40.1MB/s eta 0:00:01  |██████████████████████ | 870kB 40.1MB/s eta 0:00:01  |██████████████████████▎ | 880kB 40.1MB/s eta 0:00:01  |██████████████████████▋ | 890kB 40.1MB/s eta 0:00:01  |██████████████████████▉ | 901kB 40.1MB/s eta 0:00:01  |███████████████████████ | 911kB 40.1MB/s eta 0:00:01  |███████████████████████▍ | 921kB 40.1MB/s eta 0:00:01  |███████████████████████▋ | 931kB 40.1MB/s eta 0:00:01  |███████████████████████▉ | 942kB 40.1MB/s eta 0:00:01  |████████████████████████▏ | 952kB 40.1MB/s eta 0:00:01  |████████████████████████▍ | 962kB 40.1MB/s eta 0:00:01  |████████████████████████▋ | 972kB 40.1MB/s eta 0:00:01  |█████████████████████████ | 983kB 40.1MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 40.1MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 40.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 40.1MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 40.1MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 40.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 40.1MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 40.1MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 40.1MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 40.1MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 40.1MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 40.1MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 40.1MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 40.1MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 40.1MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 40.1MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 40.1MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 40.1MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 40.1MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 40.1MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 40.1MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 40.1MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 40.1MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 40.1MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 40.1MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 40.1MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 40.1MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 40.1MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 40.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 44.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 79.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 63.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data' and '/src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data' and '/src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data' and '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P98XSfl6P6.data' and '/src/inspector/fuzzerLogFile-0-P98XSfl6P6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g902BClrsK.data' and '/src/inspector/fuzzerLogFile-0-g902BClrsK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data' and '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data' and '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BxDz1vnZv9.data' and '/src/inspector/fuzzerLogFile-0-BxDz1vnZv9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data' and '/src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6cBIHOXby.data' and '/src/inspector/fuzzerLogFile-0-m6cBIHOXby.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data' and '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qj0PdftpRn.data' and '/src/inspector/fuzzerLogFile-0-qj0PdftpRn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data' and '/src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data' and '/src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data' and '/src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data' and '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data.yaml' and '/src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data.yaml' and '/src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BxDz1vnZv9.data.yaml' and '/src/inspector/fuzzerLogFile-0-BxDz1vnZv9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.yaml' and '/src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6cBIHOXby.data.yaml' and '/src/inspector/fuzzerLogFile-0-m6cBIHOXby.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.yaml' and '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.yaml' and '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qj0PdftpRn.data.yaml' and '/src/inspector/fuzzerLogFile-0-qj0PdftpRn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.yaml' and '/src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data.yaml' and '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.yaml' and '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.yaml' and '/src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.yaml' and '/src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.yaml' and '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data.yaml' and '/src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data.yaml' and '/src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P98XSfl6P6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P98XSfl6P6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vVi7wcETF2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vVi7wcETF2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vVi7wcETF2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vVi7wcETF2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P98XSfl6P6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P98XSfl6P6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-orHsrEP1he.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P98XSfl6P6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-P98XSfl6P6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vVi7wcETF2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vVi7wcETF2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-13Kwsik84w.data.debug_info' and '/src/inspector/fuzzerLogFile-0-13Kwsik84w.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g902BClrsK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-g902BClrsK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g902BClrsK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g902BClrsK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g902BClrsK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g902BClrsK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6cBIHOXby.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m6cBIHOXby.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qj0PdftpRn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qj0PdftpRn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6cBIHOXby.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m6cBIHOXby.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-13Kwsik84w.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-13Kwsik84w.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-432-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-432-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-365-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-365-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-422-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-422-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-407-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-407-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-404-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-404-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-412-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-412-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-447-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-447-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-383-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-383-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-409-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-409-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-421-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-421-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-350-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-350-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-360-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-360-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-378-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-378-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-310-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-310-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-308-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-308-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-403-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-403-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-441-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-441-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-434-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-434-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-413-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-413-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-425-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-425-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-339-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-339-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-416-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-416-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-414-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-414-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-296-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-296-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-415-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-415-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-418-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-418-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-337-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-337-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-406-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-406-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-450-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-450-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-438-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-438-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-319-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-319-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-348-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-348-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-354-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-354-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-449-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-449-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-358-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-358-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-436-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-436-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-323-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-323-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-424-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-424-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-451-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-451-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-397-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-397-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-408-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-408-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-311-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-311-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-390-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-390-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-391-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-391-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-411-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-411-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-431-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-431-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-340-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-340-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-305-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-305-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-444-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-444-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-439-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-439-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-396-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-396-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-304-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-304-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-417-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-417-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-357-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-357-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-410-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-410-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.559 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math-all-8bit is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-misc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-openssl-api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssh-server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pem_cert is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-fastmath is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-client-randomize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-crl is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math-all is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssh-client-randomize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-heapmath is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-normal-math is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssh-client is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-client is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-ocsp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-srp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssh-server-randomize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-rsa is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-x509 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:16.561 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-server-randomize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:17.681 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5CuJVcDBMO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:17.866 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5hkAPkbLOB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:18.428 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FlgvbnXlW7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:18.535 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PlD5Xagvpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:18.618 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-orHsrEP1he Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:19.320 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P98XSfl6P6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:19.499 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qj0PdftpRn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:19.679 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7XuI8XJkFC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:20.532 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Lix9qFIZgm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:20.639 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m6cBIHOXby Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:21.317 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DWDpsZW7rn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:22.214 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9AzYILRa4t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:22.317 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-td2DQCvHx9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:22.500 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-13Kwsik84w Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:22.679 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BxDz1vnZv9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:22.856 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dAEwqp5Tet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:22.906 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ncRk5GNIgd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:23.656 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qxNVoeuEzp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:23.761 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vVi7wcETF2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:23.816 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g902BClrsK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:23.997 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Puzl5SNxJX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.176 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hmVeDzJBwe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.177 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math-all-8bit', 'fuzzer_log_file': 'fuzzerLogFile-0-5CuJVcDBMO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-misc', 'fuzzer_log_file': 'fuzzerLogFile-0-5hkAPkbLOB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-openssl-api', 'fuzzer_log_file': 'fuzzerLogFile-0-FlgvbnXlW7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssh-server', 'fuzzer_log_file': 'fuzzerLogFile-0-PlD5Xagvpy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pem_cert', 'fuzzer_log_file': 'fuzzerLogFile-0-orHsrEP1he'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-fastmath', 'fuzzer_log_file': 'fuzzerLogFile-0-P98XSfl6P6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-client-randomize', 'fuzzer_log_file': 'fuzzerLogFile-0-qj0PdftpRn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-crl', 'fuzzer_log_file': 'fuzzerLogFile-0-7XuI8XJkFC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math-all', 'fuzzer_log_file': 'fuzzerLogFile-0-Lix9qFIZgm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssh-client-randomize', 'fuzzer_log_file': 'fuzzerLogFile-0-m6cBIHOXby'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-heapmath', 'fuzzer_log_file': 'fuzzerLogFile-0-DWDpsZW7rn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-normal-math', 'fuzzer_log_file': 'fuzzerLogFile-0-9AzYILRa4t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssh-client', 'fuzzer_log_file': 'fuzzerLogFile-0-td2DQCvHx9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-server', 'fuzzer_log_file': 'fuzzerLogFile-0-13Kwsik84w'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-client', 'fuzzer_log_file': 'fuzzerLogFile-0-BxDz1vnZv9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-ocsp', 'fuzzer_log_file': 'fuzzerLogFile-0-dAEwqp5Tet'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-srp', 'fuzzer_log_file': 'fuzzerLogFile-0-ncRk5GNIgd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cryptofuzz-sp-math', 'fuzzer_log_file': 'fuzzerLogFile-0-qxNVoeuEzp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssh-server-randomize', 'fuzzer_log_file': 'fuzzerLogFile-0-vVi7wcETF2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-rsa', 'fuzzer_log_file': 'fuzzerLogFile-0-g902BClrsK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-x509', 'fuzzer_log_file': 'fuzzerLogFile-0-Puzl5SNxJX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-wolfssl-server-randomize', 'fuzzer_log_file': 'fuzzerLogFile-0-hmVeDzJBwe'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.184 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.418 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.419 INFO data_loader - load_all_profiles: - found 22 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-orHsrEP1he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P98XSfl6P6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g902BClrsK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:24.461 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:25.973 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:25.973 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-g902BClrsK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:26.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:26.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9AzYILRa4t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:26.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:29.997 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:29.997 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-orHsrEP1he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:30.351 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:30.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BxDz1vnZv9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:30.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:46.174 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:46.174 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:46.297 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:46.297 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:47.660 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:47.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:49.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:49.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:50.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m6cBIHOXby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:50.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:52.259 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:52.260 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BxDz1vnZv9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:53.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:56.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-td2DQCvHx9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:56.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:59.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:47:59.397 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-m6cBIHOXby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:00.209 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:01.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qj0PdftpRn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:01.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:04.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:04.722 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-td2DQCvHx9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:05.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:06.589 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:06.589 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-P98XSfl6P6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:06.632 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:06.633 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:07.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:07.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:08.237 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:08.237 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9AzYILRa4t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:10.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:10.651 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:12.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:14.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:15.517 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:15.517 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:16.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.823 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:17.868 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:19.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:22.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:22.260 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qj0PdftpRn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:22.890 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:22.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:23.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:25.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-13Kwsik84w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:25.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:29.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vVi7wcETF2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:29.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:33.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:33.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:38.137 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:38.137 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:38.241 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:38.241 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vVi7wcETF2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:39.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:39.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:39.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:39.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:40.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:40.528 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:40.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:40.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:40.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:40.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:40.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:47.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:47.186 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-13Kwsik84w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:48.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:54.392 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:54.392 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:55.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:55.376 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:48:55.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:03.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:03.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:03.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:03.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:03.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:03.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:03.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:03.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:03.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:04.550 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:04.550 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:06.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:12.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:12.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:12.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:12.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:12.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:12.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:12.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:12.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:12.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:13.067 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:13.067 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:16.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:21.622 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:21.623 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:22.184 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:29.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:29.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:29.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:29.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:29.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:29.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:29.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:29.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:29.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:49:32.686 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.875 INFO analysis - load_data_files: Found 22 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.905 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.905 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g902BClrsK.data with fuzzerLogFile-0-g902BClrsK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.905 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-orHsrEP1he.data with fuzzerLogFile-0-orHsrEP1he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5hkAPkbLOB.data with fuzzerLogFile-0-5hkAPkbLOB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dAEwqp5Tet.data with fuzzerLogFile-0-dAEwqp5Tet.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BxDz1vnZv9.data with fuzzerLogFile-0-BxDz1vnZv9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m6cBIHOXby.data with fuzzerLogFile-0-m6cBIHOXby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-td2DQCvHx9.data with fuzzerLogFile-0-td2DQCvHx9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7XuI8XJkFC.data with fuzzerLogFile-0-7XuI8XJkFC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PlD5Xagvpy.data with fuzzerLogFile-0-PlD5Xagvpy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P98XSfl6P6.data with fuzzerLogFile-0-P98XSfl6P6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Lix9qFIZgm.data with fuzzerLogFile-0-Lix9qFIZgm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9AzYILRa4t.data with fuzzerLogFile-0-9AzYILRa4t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qj0PdftpRn.data with fuzzerLogFile-0-qj0PdftpRn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.906 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vVi7wcETF2.data with fuzzerLogFile-0-vVi7wcETF2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Puzl5SNxJX.data with fuzzerLogFile-0-Puzl5SNxJX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ncRk5GNIgd.data with fuzzerLogFile-0-ncRk5GNIgd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-13Kwsik84w.data with fuzzerLogFile-0-13Kwsik84w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hmVeDzJBwe.data with fuzzerLogFile-0-hmVeDzJBwe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DWDpsZW7rn.data with fuzzerLogFile-0-DWDpsZW7rn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qxNVoeuEzp.data with fuzzerLogFile-0-qxNVoeuEzp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FlgvbnXlW7.data with fuzzerLogFile-0-FlgvbnXlW7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5CuJVcDBMO.data with fuzzerLogFile-0-5CuJVcDBMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:22.907 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.033 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-rsa: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.049 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-rsa: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.049 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-rsa: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.052 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-rsa: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.054 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-rsa.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-rsa.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.085 INFO fuzzer_profile - accummulate_profile: pem_cert: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.137 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-misc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.182 INFO fuzzer_profile - accummulate_profile: pem_cert: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.182 INFO fuzzer_profile - accummulate_profile: pem_cert: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.190 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-ocsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.199 INFO fuzzer_profile - accummulate_profile: pem_cert: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.200 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.200 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pem_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.202 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.203 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pem_cert.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pem_cert.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.244 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.296 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-rsa: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.296 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client-randomize: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.298 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-rsa: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.299 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-rsa: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.299 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-rsa: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.301 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-rsa: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.393 INFO fuzzer_profile - accummulate_profile: pem_cert: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.397 INFO fuzzer_profile - accummulate_profile: pem_cert: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.398 INFO fuzzer_profile - accummulate_profile: pem_cert: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.398 INFO fuzzer_profile - accummulate_profile: pem_cert: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.404 INFO fuzzer_profile - accummulate_profile: pem_cert: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.437 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client-randomize: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.438 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client-randomize: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.462 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-crl: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.462 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.463 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.488 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client-randomize: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.489 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssh-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.491 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssh-client-randomize.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssh-client-randomize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.508 INFO fuzzer_profile - accummulate_profile: cryptofuzz-fastmath: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.563 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.585 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-misc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.586 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-misc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.607 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-ocsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.607 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-ocsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.648 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.649 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.651 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.651 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.666 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-misc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-misc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.668 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-misc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-misc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.681 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-ocsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.682 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.684 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-ocsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-ocsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.700 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.701 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.703 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssh-client.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssh-client.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.704 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssh-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.706 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.706 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssh-server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssh-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.766 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.766 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.796 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.805 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.807 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.808 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.816 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.849 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client-randomize: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.860 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client-randomize: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.862 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client-randomize: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.865 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client-randomize: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.874 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client-randomize: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.883 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-crl: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.883 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-crl: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.917 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-misc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.923 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-misc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.924 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-misc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.925 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-misc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.942 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-misc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.945 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-crl: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.945 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.947 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-crl.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-crl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.958 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.958 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.960 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.960 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-client.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-client.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:23.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.051 INFO fuzzer_profile - accummulate_profile: cryptofuzz-normal-math: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.069 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-crl: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.074 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-crl: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.075 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-crl: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.076 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-crl: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.093 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-crl: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.146 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.156 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.158 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.160 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.168 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-client: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.169 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-ocsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.175 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-ocsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.176 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-ocsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.177 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-ocsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.194 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-ocsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.335 INFO fuzzer_profile - accummulate_profile: cryptofuzz-fastmath: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.336 INFO fuzzer_profile - accummulate_profile: cryptofuzz-fastmath: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.391 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.391 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.891 INFO fuzzer_profile - accummulate_profile: cryptofuzz-normal-math: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:24.891 INFO fuzzer_profile - accummulate_profile: cryptofuzz-normal-math: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.060 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client-randomize: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.456 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.477 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.480 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.482 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.498 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.575 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client-randomize: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.575 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client-randomize: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.768 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client-randomize: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.771 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-client-randomize.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-client-randomize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.776 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server-randomize: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.920 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server-randomize: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.920 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server-randomize: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.970 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server-randomize: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.971 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.971 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssh-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.973 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.973 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssh-server-randomize.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:25.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssh-server-randomize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.060 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server-randomize: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.069 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server-randomize: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.071 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server-randomize: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.072 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server-randomize: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.079 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssh-server-randomize: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.176 INFO fuzzer_profile - accummulate_profile: cryptofuzz-fastmath: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cryptofuzz-fastmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.178 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cryptofuzz-fastmath.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-fastmath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.245 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.246 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.246 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cryptofuzz-sp-math-all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.248 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.248 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cryptofuzz-sp-math-all.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-sp-math-all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.674 INFO fuzzer_profile - accummulate_profile: cryptofuzz-normal-math: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cryptofuzz-normal-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.676 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cryptofuzz-normal-math.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-normal-math.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 250| | /* case 1: between 0 and 2^255-20. case 2: between 2^255-19 and 2^255-1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.849 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client-randomize: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.870 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client-randomize: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.873 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client-randomize: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.875 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client-randomize: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.891 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-client-randomize: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:26.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 250| | /* case 1: between 0 and 2^255-20. case 2: between 2^255-19 and 2^255-1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 250| | /* case 1: between 0 and 2^255-20. case 2: between 2^255-19 and 2^255-1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.636 INFO fuzzer_profile - accummulate_profile: cryptofuzz-fastmath: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.638 INFO fuzzer_profile - accummulate_profile: cryptofuzz-fastmath: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.644 INFO fuzzer_profile - accummulate_profile: cryptofuzz-fastmath: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.649 INFO fuzzer_profile - accummulate_profile: cryptofuzz-fastmath: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.732 INFO fuzzer_profile - accummulate_profile: cryptofuzz-fastmath: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.788 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.790 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.796 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.801 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.886 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:27.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:28.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:28.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:28.197 INFO fuzzer_profile - accummulate_profile: cryptofuzz-normal-math: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:28.199 INFO fuzzer_profile - accummulate_profile: cryptofuzz-normal-math: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:28.204 INFO fuzzer_profile - accummulate_profile: cryptofuzz-normal-math: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:28.209 INFO fuzzer_profile - accummulate_profile: cryptofuzz-normal-math: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:28.292 INFO fuzzer_profile - accummulate_profile: cryptofuzz-normal-math: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.169 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-srp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.178 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-srp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.179 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-srp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.180 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-srp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.180 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-srp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.182 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-srp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-srp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.346 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-srp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.347 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-srp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.347 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-srp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.348 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-srp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:32.349 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-srp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:33.665 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-x509: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:33.668 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:33.993 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-x509: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:33.993 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-x509: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.074 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-x509: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.076 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.076 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.187 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.187 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.344 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server-randomize: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.376 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.378 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.461 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.540 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-x509: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.547 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-x509: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.548 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-x509: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.549 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-x509: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.566 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-x509: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.810 INFO fuzzer_profile - accummulate_profile: cryptofuzz-heapmath: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.903 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server-randomize: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:34.903 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server-randomize: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.099 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server-randomize: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-wolfssl-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.101 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.101 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-wolfssl-server-randomize.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-wolfssl-server-randomize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.301 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.301 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.610 INFO fuzzer_profile - accummulate_profile: cryptofuzz-heapmath: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.610 INFO fuzzer_profile - accummulate_profile: cryptofuzz-heapmath: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.903 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.923 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.926 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.928 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:35.944 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:36.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:36.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:36.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:36.336 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server-randomize: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:36.357 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server-randomize: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:36.360 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server-randomize: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:36.362 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server-randomize: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:36.378 INFO fuzzer_profile - accummulate_profile: fuzzer-wolfssl-server-randomize: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.360 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.360 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.360 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cryptofuzz-sp-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.362 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cryptofuzz-sp-math.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-sp-math.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.588 INFO fuzzer_profile - accummulate_profile: cryptofuzz-heapmath: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cryptofuzz-heapmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.591 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cryptofuzz-heapmath.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-heapmath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:37.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 250| | /* case 1: between 0 and 2^255-20. case 2: between 2^255-19 and 2^255-1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:38.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:38.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:38.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:38.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 250| | /* case 1: between 0 and 2^255-20. case 2: between 2^255-19 and 2^255-1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:38.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:38.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:38.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.071 INFO fuzzer_profile - accummulate_profile: cryptofuzz-heapmath: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.073 INFO fuzzer_profile - accummulate_profile: cryptofuzz-heapmath: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.078 INFO fuzzer_profile - accummulate_profile: cryptofuzz-heapmath: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.083 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.084 INFO fuzzer_profile - accummulate_profile: cryptofuzz-heapmath: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.085 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.091 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.097 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.171 INFO fuzzer_profile - accummulate_profile: cryptofuzz-heapmath: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:39.185 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:42.544 INFO fuzzer_profile - accummulate_profile: cryptofuzz-openssl-api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:43.164 INFO fuzzer_profile - accummulate_profile: cryptofuzz-openssl-api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:43.164 INFO fuzzer_profile - accummulate_profile: cryptofuzz-openssl-api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:43.350 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all-8bit: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:44.148 INFO fuzzer_profile - accummulate_profile: cryptofuzz-openssl-api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:44.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:44.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cryptofuzz-openssl-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:44.150 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:44.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cryptofuzz-openssl-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:44.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-openssl-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:44.197 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all-8bit: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:44.197 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all-8bit: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.317 INFO fuzzer_profile - accummulate_profile: cryptofuzz-openssl-api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.319 INFO fuzzer_profile - accummulate_profile: cryptofuzz-openssl-api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.324 INFO fuzzer_profile - accummulate_profile: cryptofuzz-openssl-api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.329 INFO fuzzer_profile - accummulate_profile: cryptofuzz-openssl-api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.375 INFO fuzzer_profile - accummulate_profile: cryptofuzz-openssl-api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.985 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all-8bit: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cryptofuzz-sp-math-all-8bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.987 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.987 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cryptofuzz-sp-math-all-8bit.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:45.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-sp-math-all-8bit.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:46.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:46.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:46.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:46.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 250| | /* case 1: between 0 and 2^255-20. case 2: between 2^255-19 and 2^255-1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:47.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| | /* Special case: outSz is 0 and out is NULL. wc_Generate a block to save for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:47.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8571| | /* Handle simple case of: dividend < divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:47.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8583| | /* Handle simple case of: dividend == divisor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:47.472 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all-8bit: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:47.474 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all-8bit: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:47.479 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all-8bit: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:47.485 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all-8bit: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:50:47.567 INFO fuzzer_profile - accummulate_profile: cryptofuzz-sp-math-all-8bit: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:52:23.930 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:52:23.932 INFO project_profile - __init__: Creating merged profile of 22 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:52:23.933 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:52:23.958 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:52:24.053 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:43.085 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.785 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1342:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1343:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1348:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1349:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1350:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1351:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1352:1358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1354:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1355:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1356:1361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1357:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1358:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.786 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1359:1364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1360:1365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1361:1371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1362:1372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:558:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:559:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:560:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:561:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:572:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:573:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:574:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:575:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:606:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:607:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:608:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:609:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:610:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.787 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:611:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:613:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:614:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:624:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:625:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:626:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:629:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:631:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:634:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:635:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:636:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:638:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:639:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:640:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:642:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:654:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:666:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:667:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:668:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.788 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:669:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:692:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:693:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:694:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:695:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:696:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:698:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:699:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:700:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:715:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:716:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:725:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:726:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:727:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:729:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:730:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:738:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:750:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:751:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:752:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:753:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:763:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.789 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:764:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:825:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:826:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:827:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:828:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:829:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:831:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:832:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:843:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:845:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:846:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:848:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:851:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:852:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:853:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:854:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:856:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:865:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:877:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:878:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:879:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:880:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.790 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:895:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:896:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:897:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:898:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:899:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:901:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:902:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:904:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:912:935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:924:936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:925:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:926:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:927:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:931:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:932:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:935:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:936:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:982:1001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:983:1006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:985:1007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:996:1008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.791 INFO project_profile - __init__: Line numbers are different in the same function: InitSha:413:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: InitSha:414:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: AddLength:942:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: AddLength:943:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: AddLength:944:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: AddLength:945:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: AddLength:946:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:16:6, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:17:7, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:18:8, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.792 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:19:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:20:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:21:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:22:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.794 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1868:1907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.794 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1869:1908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.794 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1870:1909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.794 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1871:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.794 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1872:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.794 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1873:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.794 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1874:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.794 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1875:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1877:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1878:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1907:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1908:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1909:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1911:1941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1912:1942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1914:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1915:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1916:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1917:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1918:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1919:1948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1920:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1925:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1926:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1927:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1928:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1929:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1941:1963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1942:1964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1943:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1944:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1945:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.795 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1946:1968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1947:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1948:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1950:1972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1951:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1952:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1953:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1954:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1956:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1957:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1958:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1959:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1960:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1964:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1965:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2059:2055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2060:2056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2061:2057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2063:2059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2064:2060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2065:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2067:2063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2068:2064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.796 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2069:2065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2071:2067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2072:2068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2073:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2074:2078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2075:2079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2076:2081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2081:2082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2082:2083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2083:2084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2084:2086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2086:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2087:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2088:2089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2089:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2090:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.797 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2097:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2098:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2099:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2101:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2102:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2103:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2106:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2108:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2111:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2112:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2113:2119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2115:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3962:4003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3963:4004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3964:4008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3965:4009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3966:4010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3967:4012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3968:4016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3969:4017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3971:4018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3972:4022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.798 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:3973:4023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4003:4024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4004:4025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4008:4026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4009:4027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4010:4029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4012:4030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4016:4032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4017:4036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4018:4037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4022:4038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4023:4039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4024:4040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4025:4041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4026:4043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4027:4044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:352:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.799 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:353:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:362:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:363:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:364:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:365:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:366:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:367:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:369:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:370:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:371:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:372:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:373:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:375:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:376:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:377:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:378:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.800 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:379:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:383:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:384:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:385:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:386:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:387:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:388:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:389:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:390:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:392:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:394:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:395:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:396:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:397:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:398:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:399:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:400:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:401:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.801 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:402:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:403:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:404:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:406:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:407:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:408:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:409:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:410:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:411:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:412:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:413:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:414:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:415:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:416:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1605:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1606:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1607:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1608:1616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1609:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1614:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1616:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1617:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.802 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1618:1665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1663:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1664:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1665:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1666:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1668:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1669:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1673:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1674:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1675:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1679:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1680:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1681:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1682:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1683:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1685:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1686:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1687:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1688:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1689:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1694:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1695:1719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1696:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1701:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1705:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.803 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1706:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1718:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1719:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1720:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1721:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1722:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1726:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1727:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1728:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1730:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1731:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1732:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1733:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1735:1741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1736:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1737:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1738:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1739:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1740:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1741:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1743:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1744:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.804 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1745:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1746:1764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1747:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1749:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1758:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1759:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1760:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1761:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1762:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1763:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1764:1773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1765:1775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1766:1776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:637:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:638:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:639:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:640:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:641:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:643:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:644:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:646:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.805 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:647:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:648:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:649:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:650:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:654:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:655:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:656:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:657:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:658:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:659:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:660:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:662:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:663:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:664:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:666:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:667:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:668:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:669:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:670:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:671:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:672:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:673:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:674:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:675:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:676:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.806 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:677:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:678:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:504:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:505:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:506:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:523:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:524:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:525:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:526:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:527:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:528:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:529:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:530:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:531:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:532:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:537:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:538:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:539:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:541:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:543:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:544:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:545:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:546:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.807 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:547:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:551:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:552:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:553:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:554:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:555:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:556:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:557:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:558:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:560:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:561:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:562:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:563:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:564:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:565:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:566:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:567:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:568:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:569:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:570:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.808 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:696:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:697:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2176:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2177:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2182:2190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2183:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2184:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2185:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2186:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2187:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2188:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2190:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2210:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2211:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2212:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2213:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2214:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2215:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2216:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2217:2231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2218:2232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2219:2248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2220:2249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.809 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2221:2250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2222:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2223:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2231:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2232:2260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2248:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2249:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2250:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2257:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2258:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2259:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2260:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2261:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2262:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2266:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2267:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2268:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2269:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2270:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2274:2286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2275:2287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2276:2288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2282:2289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2283:2290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2284:2291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.810 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2285:2292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.811 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2286:2293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.811 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2287:2300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.811 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2288:2306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.811 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2289:2307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.811 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:180:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.811 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:181:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256_ex:1093:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256_ex:1094:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256_ex:1095:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256_ex:1096:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1514:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1515:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1715:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1716:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1717:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1718:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1719:1741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1720:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1721:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1722:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.819 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1724:1745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1725:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1736:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1737:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1738:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: InitSha256:260:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: InitSha256:261:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1188:1193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1189:1194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1190:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1191:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1197:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1198:1201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1200:1203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1201:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1203:1216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1204:1217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1216:1218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1217:1219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1218:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.820 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1219:1223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1220:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1223:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1224:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1225:1232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7456:7451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7457:7453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7458:7478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7459:7480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7461:7481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7516:7511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7518:7513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7519:7539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7520:7541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.821 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7522:7542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8308:8318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8309:8320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8311:8321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8861:8855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8862:8856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8863:8858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8864:8859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8865:8872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8866:8873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11736:11740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11737:11741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11738:11742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11740:11745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11741:11746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11742:11747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11745:11756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11746:11761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.822 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11747:11762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11756:11763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11757:11764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11758:11765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11759:11766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11761:11767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11762:11768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11763:11769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11764:11770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11765:11771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11766:11772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11767:11773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11768:11780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11769:11797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11770:11841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11771:11849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11772:11850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11773:11851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11780:11852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11797:11866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11841:11867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13709:13717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13711:13718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.823 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13712:13719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13713:13720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13714:13721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13717:13722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13718:13723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13719:13724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13720:13727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13721:13728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13722:13729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13723:13730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13724:13731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13727:13732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13728:13733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13729:13734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13730:13735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13731:13736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13732:13737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13733:13739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13734:13740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13735:13741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13736:13742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13737:13745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.824 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13739:13746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13740:13747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13741:13749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13742:13788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13745:13790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13746:13791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13747:13792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13749:13800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13788:13801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13790:13802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13791:13804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13792:13805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13800:13806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13801:13807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13802:13810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13804:13815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13805:13816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13806:13817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13807:13818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13810:13821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13815:13822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13816:13823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13817:13830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13818:13831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13821:13832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13822:13833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.825 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13823:13840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13830:13841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16995:17007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16996:17008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16997:17009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17612:17618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17613:17619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17614:17620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17615:17621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17616:17623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17618:17624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17619:17626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17620:17627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.826 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18206:18210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18207:18211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18208:18212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18210:18214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18211:18215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18212:18216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18214:18217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18221:18218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18222:18219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18223:18220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18225:18221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18226:18230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18227:18231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18228:18232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18230:18234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18231:18235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18232:18236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18234:18237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18235:18238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18236:18239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.836 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18237:18240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18238:18241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18239:18242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18240:18243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18241:18244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18242:18257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18243:18258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18244:18260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18246:18261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: _sp_zero:4841:4844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: _sp_copy:5078:5082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.837 INFO project_profile - __init__: Line numbers are different in the same function: _sp_set:5871:5874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_2:7062:7066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8044:8048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8045:8049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8558:8563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8559:8572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8560:8573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8561:8575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8563:8576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8565:8577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8567:8578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8568:8579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8569:8580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8572:8581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.838 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8573:8582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8575:8584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8576:8586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8577:8587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8578:8588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8579:8589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8580:8590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8581:8594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8582:8595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8584:8596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8586:8597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8587:8599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8588:8600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8589:8604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8590:8605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8591:8606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8592:8610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8593:8611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8594:8612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8595:8615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8596:8632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8597:8633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8599:8634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8600:8635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.839 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8601:8650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8602:8651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8603:8653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8604:8654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8605:8655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8606:8656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8607:8657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8608:8660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8609:8661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8610:8664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8611:8665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8612:8666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8615:8668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8616:8669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8617:8670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8618:8671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8620:8672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8621:8673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8622:8674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8623:8675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8625:8676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8626:8677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8627:8679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.840 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8628:8681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8630:8683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8634:8684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8635:8685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8636:8686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8637:8687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8638:8691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8641:8693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8642:8694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8643:8695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8644:8704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8645:8705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8646:8707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8647:8708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8648:8709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8391:8395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8392:8398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8393:8403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8395:8416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8398:8417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.841 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8403:8418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8416:8419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8417:8426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8418:8427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8419:8457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8426:8458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8427:8459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8457:8460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8458:8467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8459:8468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8460:8469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8467:8470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8468:8471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8469:8478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8470:8479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8471:8480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8478:8486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8479:8487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8480:8488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8486:8489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8487:8490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8488:8492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8489:8493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8490:8494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.842 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8492:8495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8493:8496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8494:8498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8495:8499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8496:8505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8498:8506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8499:8507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8505:8508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8506:8509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8507:8510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8508:8520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8509:8522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8510:8523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8520:8524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8522:8526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8523:8527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8524:8529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8526:8530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8527:8532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8529:8533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9146:9149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9147:9150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.843 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9154:9162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9155:9163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9156:9164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9157:9165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9158:9166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9159:9167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9160:9168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9162:9169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9163:9170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9164:9171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9165:9172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9166:9173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9167:9174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9168:9175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9169:9176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9170:9177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9171:9178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9172:9180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.844 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9173:9181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9174:9182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9175:9183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9176:9184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9177:9185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9178:9186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9180:9187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9181:9188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9182:9189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9183:9190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9184:9191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9185:9192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9186:9193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9187:9194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9188:9195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9189:9196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9190:9197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9191:9198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9192:9199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9193:9200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9194:9201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9195:9202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.845 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9196:9203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9197:9204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9198:9205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9199:9206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9200:9207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9201:9208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9202:9209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9203:9210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9204:9211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9205:9212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9206:9213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9207:9214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9208:9215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9209:9216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9210:9217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9211:9218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9212:9219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9213:9220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9214:9221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9215:9222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9216:9223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9217:9224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9218:9225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9219:9226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.846 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9220:9227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9221:9228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9222:9229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9223:9230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9224:9231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9225:9232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9226:9233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9227:9234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9228:9235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9229:9236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9230:9237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9231:9238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9232:9239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9233:9241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9234:9242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9235:9243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9236:9248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9237:9249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9060:9076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9061:9077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9069:9078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9070:9079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.847 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9071:9084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9072:9085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9073:9086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9074:9087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9075:9091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9076:9092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9077:9093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9078:9094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9079:9095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9084:9096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9085:9097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9086:9098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9087:9105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9091:9106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9092:9107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9093:9108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9094:9109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9095:9114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9096:9115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.848 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9097:9116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9098:9117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9105:9118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9106:9119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9107:9124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9108:9125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14826:14829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14827:14830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14833:14842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14834:14843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14835:14844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14836:14845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14837:14846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14838:14847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14839:14848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14842:14849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14843:14850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14844:14851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.849 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14845:14852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14846:14854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14847:14855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14848:14856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14849:14857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14850:14858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14851:14859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14852:14860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14854:14861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14855:14862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14856:14863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14857:14864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14858:14865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14859:14866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14860:14867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14861:14868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14862:14869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14863:14870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14864:14871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14865:14872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14866:14873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14867:14874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14868:14875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14869:14876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.850 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14870:14877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14871:14878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14872:14879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14873:14880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14874:14881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14875:14882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14876:14883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14877:14884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14878:14885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14879:14886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14880:14887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14881:14888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14882:14889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14883:14890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14884:14891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14885:14892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14886:14893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14887:14894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14888:14895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14889:14896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14890:14897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14891:14898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14892:14899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14893:14900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.851 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14894:14901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14895:14902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14896:14903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14897:14904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14898:14905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14899:14906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14900:14907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14901:14909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14902:14910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14903:14911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14904:14916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14905:14917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14716:14732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14717:14733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14725:14734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14726:14735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14727:14736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14728:14746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14729:14747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14730:14748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14731:14749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14732:14753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.852 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14733:14754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14734:14755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14735:14756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14736:14757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14746:14758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14747:14759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14748:14766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14749:14767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14753:14768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14754:14769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14755:14770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14756:14777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14757:14778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14758:14785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14759:14786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14766:14787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14767:14788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14768:14789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14769:14794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14770:14795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14777:14796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14778:14797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14785:14798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14786:14799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14787:14804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.853 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14788:14805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.854 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_post_initialize:454:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.854 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_post_initialize:455:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.855 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_post_initialize:456:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.855 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_post_initialize:462:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.855 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_post_initialize:463:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.858 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2116:2055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2117:2056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2119:2057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTest_ex:2120:2059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4029:4003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4030:4004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4032:4008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4036:4009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4037:4010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4038:4012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4039:4016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4040:4017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4041:4018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4043:4022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: wc_GenerateSeed:4044:4023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:358:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:359:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:360:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:417:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:418:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:419:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:421:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:423:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.859 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:424:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:425:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:427:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: Hash_df:428:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1767:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1768:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1769:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1770:1616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1771:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1772:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1773:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1775:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: _InitRng:1776:1665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:679:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:680:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:681:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:682:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:684:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.860 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Generate:685:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:511:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:512:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:516:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:517:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:519:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:520:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:521:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:571:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:572:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:573:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:574:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:576:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:577:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:578:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:579:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:581:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:582:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:583:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:584:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:586:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.861 INFO project_profile - __init__: Line numbers are different in the same function: Hash_gen:587:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:712:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:713:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:714:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:715:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:717:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:718:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:719:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:721:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: Hash_DRBG_Instantiate:722:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2290:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2291:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2292:2190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2293:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2300:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2302:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.862 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2303:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2304:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2306:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_HealthTestLocal:2307:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1516:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1517:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1739:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1741:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1742:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1743:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1744:1741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1745:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1746:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1747:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1749:1745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Final:1750:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: InitSha256:262:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.863 INFO project_profile - __init__: Line numbers are different in the same function: InitSha256:280:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.864 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1227:1193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.864 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1228:1194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.864 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1229:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.864 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1230:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.864 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1231:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.864 INFO project_profile - __init__: Line numbers are different in the same function: Transform_Sha256:1232:1201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.873 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.879 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:324:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.879 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:325:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.879 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:326:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:327:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:328:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:329:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:330:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:331:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:332:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:334:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:338:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:339:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:340:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:341:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:342:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:343:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:344:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:345:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.880 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:346:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:347:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:348:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:349:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:350:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:351:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:352:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:353:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:355:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:356:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:362:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:363:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:365:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:366:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:367:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:368:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:369:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.881 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:370:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:371:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:372:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:373:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:379:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:380:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:381:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:382:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:383:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:384:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:385:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:387:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:388:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:389:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:390:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:391:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:392:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:393:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:394:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:395:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.882 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:396:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:397:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:398:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:399:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:400:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:401:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:402:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:403:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:404:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:405:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:406:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:407:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:408:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:409:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:410:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:669:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:670:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:671:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:672:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:673:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.883 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:674:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.884 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:675:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.884 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1441:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.884 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1442:1445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.884 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1447:1454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.884 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1448:1455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.884 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1449:1456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.884 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1450:1457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.884 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1451:1458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.884 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1452:1459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1454:1460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1455:1461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1456:1462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1457:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1458:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1459:1465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1460:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1461:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1966:1907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1967:1908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1968:1909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1970:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1971:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.885 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1972:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1973:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1974:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1975:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1976:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1977:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1978:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1979:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1980:1941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1987:1942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1989:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_RNG_GenerateBlock:1990:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1518:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1519:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: InitSha256:281:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.886 INFO project_profile - __init__: Line numbers are different in the same function: InitSha256:282:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7463:7451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7464:7453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7465:7478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7466:7480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7467:7481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7524:7511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7525:7513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7526:7539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7527:7541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.887 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7528:7542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8312:8318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8313:8320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8315:8321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8867:8855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8868:8856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8869:8858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8870:8859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11849:11740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11850:11741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11851:11742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11852:11745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11854:11746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11855:11747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.888 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11856:11756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11857:11761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11858:11762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11866:11763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul:11867:11764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12378:12385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12380:12387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12381:12388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12382:12389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12383:12390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12385:12391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12387:12402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12388:12403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12389:12404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12390:12406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12391:12407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12393:12408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12394:12410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12396:12411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12397:12412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12398:12413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.889 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12399:12414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12402:12415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12403:12417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12404:12418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13831:13717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13832:13718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13833:13719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13840:13720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_ex:13841:13721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16998:17007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16999:17008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:17007:17009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17621:17618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17623:17619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17624:17620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17626:17621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.890 INFO project_profile - __init__: Line numbers are different in the same function: sp_mont_red_ex:17627:17623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18248:18210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18249:18211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18250:18212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18251:18214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18252:18215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18253:18216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18254:18217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18255:18218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18256:18219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18257:18220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18258:18221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18260:18230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_radix:18261:18231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.891 INFO project_profile - __init__: Line numbers are different in the same function: _sp_zero:4842:4844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_copy:5080:5082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_set:5872:5874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_2:7064:7066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8046:8048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8048:8049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8656:8563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8657:8572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8660:8573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8661:8575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.892 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8664:8576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8665:8577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8666:8578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8668:8579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8669:8580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8670:8581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8671:8582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8672:8584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8673:8586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8674:8587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8675:8588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8676:8589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8677:8590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8679:8594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8681:8595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8683:8596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8684:8597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8685:8599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8686:8600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8687:8604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8688:8605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8689:8606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8690:8610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.893 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8691:8611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8693:8612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8694:8615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8695:8632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8696:8633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8697:8634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8698:8635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8699:8650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8700:8651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8701:8653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8702:8654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8703:8655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8704:8656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8705:8657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8707:8660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8708:8661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div:8709:8664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8530:8395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8532:8398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8533:8403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.894 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9151:9149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9152:9150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9238:9151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9239:9152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9241:9162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9242:9163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9243:9164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9245:9165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9246:9166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9247:9167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9248:9168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9249:9169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9109:9076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9114:9077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9115:9078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9116:9079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9117:9084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9118:9085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9119:9086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9121:9087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9122:9091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.895 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9123:9092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.896 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9124:9093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.896 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9125:9094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14831:14829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14906:14830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14907:14831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14909:14842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14910:14843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14911:14844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14913:14845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14914:14846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14915:14847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14916:14848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14917:14849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14789:14732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14794:14733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14795:14734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.897 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14796:14735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14797:14736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14798:14746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14799:14747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14801:14748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14802:14749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14803:14753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14804:14754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14805:14755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:436:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:438:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:439:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:440:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:441:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:442:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:444:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.898 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:445:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:446:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:447:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:448:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:449:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_initialize:450:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5698:5685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5713:5686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5714:5687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5715:5688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5716:5689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5717:5690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5718:5691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5719:5692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5720:5693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5721:5694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5722:5695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5723:5696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5735:5698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.899 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5736:5713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5744:5714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5746:5715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5747:5716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5748:5717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5749:5718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5750:5719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5751:5720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5753:5721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5755:5722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5756:5723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5757:5735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5759:5736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Init:5760:5737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10264:10260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10275:10261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10276:10262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10277:10264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10278:10275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10279:10276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10280:10277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10281:10278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10282:10279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.900 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10291:10280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10292:10281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10293:10282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10294:10291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10295:10292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10304:10293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10305:10294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10320:10295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10321:10304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10322:10305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10323:10316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10324:10317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10333:10318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10346:10320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10361:10321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_Cleanup:10362:10322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: EvictSessionFromCache:204:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: EvictSessionFromCache:205:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: EvictSessionFromCache:206:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.901 INFO project_profile - __init__: Line numbers are different in the same function: EvictSessionFromCache:229:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3524:3477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3525:3478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3526:3479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3529:3480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3531:3482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3532:3483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3533:3484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3535:3486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3537:3487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3538:3488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3539:3490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3540:3491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3541:3494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3543:3495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3544:3496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3545:3497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3546:3499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3547:3500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3548:3501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3549:3502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.902 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3551:3504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3552:3505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: CheckBitString:3553:3506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4611:4605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4612:4606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4613:4607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4614:4608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4615:4609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4616:4610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4617:4611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4618:4612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4619:4613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4620:4614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4621:4615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4622:4616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4623:4617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4624:4618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4625:4619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4626:4620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4627:4621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4628:4622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4629:4623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4630:4624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.903 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4631:4625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4632:4626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4633:4627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4634:4628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4635:4629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4636:4630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4637:4631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4638:4632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4639:4633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4640:4634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4641:4635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4642:4636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4643:4637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4644:4638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4645:4639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4646:4640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4647:4641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4648:4642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4649:4643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4650:4644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4651:4645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4652:4646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4653:4647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.904 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4654:4648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4655:4649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4656:4650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4657:4651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4658:4652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4659:4653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4660:4654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4661:4655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4662:4656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4663:4657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4664:4658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4665:4659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4666:4660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4667:4661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4668:4662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4669:4663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4670:4664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4671:4665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4672:4666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4673:4667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4674:4668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4675:4669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4676:4670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4677:4671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.905 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4678:4672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4679:4673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4680:4674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4681:4675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4682:4676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4683:4677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4684:4678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4685:4679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4686:4680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4687:4681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4688:4682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4690:4683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4691:4684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4702:4685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4709:4686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4710:4687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4711:4688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4712:4690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4713:4691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4714:4692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4715:4693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4716:4694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4717:4695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4718:4696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4719:4697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.906 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4720:4698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4721:4699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4722:4700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4723:4701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4724:4702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4725:4703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4726:4704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4727:4705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4728:4706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4729:4707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4730:4708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4731:4709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4732:4710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4733:4711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4734:4712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4735:4713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4736:4714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4737:4715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4738:4716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4739:4717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4740:4718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4741:4719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4742:4720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.907 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4743:4721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4744:4722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4745:4723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4746:4724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4747:4725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4748:4726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4749:4727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4750:4728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4751:4729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4752:4730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4753:4731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4754:4732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4755:4733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4756:4734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4757:4735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4758:4736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4759:4737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4760:4738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4761:4739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4762:4740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4763:4741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4764:4742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4765:4743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4766:4744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4767:4745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.908 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4768:4746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4769:4747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4770:4748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4771:4749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4772:4750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4773:4751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4774:4752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4775:4753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4776:4754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4777:4755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4778:4756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4779:4757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4780:4758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4781:4759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4782:4760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4783:4761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4784:4762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4785:4763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4786:4764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4787:4765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4788:4766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4789:4767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4790:4768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4791:4769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.909 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4792:4770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4793:4771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4794:4772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4795:4773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4796:4774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4797:4775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4798:4776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4799:4777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4800:4778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4801:4779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4802:4780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4803:4781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4804:4782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4805:4783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4806:4784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4807:4785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4808:4786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4809:4787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4810:4788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4811:4789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4812:4790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4813:4791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4814:4792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.910 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4815:4793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4816:4794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4817:4795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4818:4796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4819:4797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4820:4798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4821:4799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4822:4800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4823:4801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4824:4802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4825:4803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4826:4804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4827:4805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4828:4806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4829:4807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4830:4808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4831:4809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4832:4810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4833:4811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4834:4812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4841:4813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4904:4814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4905:4815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.911 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4906:4816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4907:4817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4909:4818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4910:4819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4917:4820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4918:4821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4919:4822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4920:4823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4921:4824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4922:4825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4923:4826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4924:4827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4925:4828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4926:4829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4927:4830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4928:4831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4929:4832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4930:4833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4931:4834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4932:4841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4933:4842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.912 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4934:4843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4959:4844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4960:4845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4961:4846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4962:4847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4963:4848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:4964:4849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5015:4850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5016:4851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5017:4852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5018:4853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5020:4904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5021:4905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5022:4906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5023:4907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5024:4909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5025:4910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5026:4911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5028:4912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5029:4913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5030:4914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5031:4915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5032:4916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5033:4917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.913 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5034:4918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5035:4919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5036:4920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5037:4921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5038:4922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5039:4923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5040:4924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5041:4925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5042:4926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5043:4927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5044:4928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5045:4929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5046:4930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5047:4931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5048:4932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5049:4933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5050:4934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5051:4935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5052:4936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5053:4937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5054:4938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5055:4939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5056:4940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5057:4941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5058:4942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.914 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5059:4943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5060:4944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5061:4945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5062:4946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5063:4947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5064:4948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5065:4949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5066:4950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5067:4951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5068:4952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5069:4953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5100:4954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5101:4955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5102:4956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5103:4957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5122:4958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5123:4959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5124:4960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5125:4961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5126:4962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5127:4963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5128:4964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5129:5015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5130:5016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.915 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5131:5017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5132:5018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5133:5020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5134:5021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5135:5022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5136:5023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5137:5024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5138:5025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5139:5026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5140:5028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5141:5029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5142:5030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5143:5031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5144:5032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5145:5033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5146:5034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5147:5035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5148:5036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5149:5037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5150:5038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5151:5039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5152:5040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5153:5041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5154:5042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5155:5043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.916 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5156:5044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5157:5045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5158:5046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5159:5047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5160:5048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5161:5049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5162:5050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5163:5051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5164:5052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5165:5053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5166:5054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5167:5055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5168:5056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5169:5057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5188:5058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5189:5059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5190:5060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5191:5061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5193:5062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5208:5063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5210:5064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5211:5065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5212:5066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5213:5067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5214:5068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.917 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5215:5069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5216:5070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5217:5071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5218:5072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5219:5073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5226:5074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5227:5075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5228:5076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5229:5077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5231:5078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5232:5079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5233:5080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5234:5081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5235:5082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5236:5083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5255:5084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5256:5085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5257:5086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5258:5087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5260:5088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5261:5089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5262:5090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5263:5091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5264:5092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5265:5093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.918 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5266:5094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5267:5095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5268:5096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5269:5097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5271:5098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5272:5099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5273:5100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5274:5101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5275:5102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5276:5103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5277:5105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5278:5106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5279:5107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5280:5108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5281:5109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5282:5110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5283:5111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5284:5112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5285:5113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5286:5114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5287:5115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5288:5116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5289:5117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5290:5118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5291:5119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.919 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5292:5120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5293:5122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5294:5123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5295:5124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5296:5125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5297:5126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5298:5127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5299:5128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5300:5129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5315:5130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5316:5131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5317:5132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5318:5133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5320:5134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5321:5135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5322:5136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5323:5137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5324:5138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5325:5139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5326:5140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5327:5141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5328:5142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5329:5143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5331:5144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.920 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5332:5145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5370:5146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5371:5147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5372:5148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5373:5149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5374:5150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5375:5151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5376:5152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5377:5153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5378:5154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5380:5155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5381:5156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5382:5157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5383:5158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5384:5159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5385:5160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5386:5161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.921 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5387:5162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5388:5163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5389:5164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5390:5165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5391:5166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5392:5167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5393:5168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5394:5169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5395:5170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5396:5171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5397:5172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5398:5173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5399:5174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5406:5175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5407:5176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5408:5177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5409:5178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5411:5179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5412:5180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5413:5181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5414:5182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5415:5183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.922 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5416:5184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5417:5185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5418:5186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5419:5187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5420:5188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5421:5189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5422:5190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5423:5191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5424:5193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5425:5194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5426:5195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5427:5196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5428:5197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5429:5198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5430:5199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5431:5200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5432:5201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5433:5202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5434:5203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.923 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5435:5204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5436:5205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5437:5206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5438:5207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5439:5208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5440:5210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5441:5211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5442:5212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5443:5213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5444:5214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5445:5215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5446:5216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5448:5217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5449:5218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5450:5219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5451:5220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5452:5221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5453:5222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5454:5223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5455:5224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5456:5225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.924 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5457:5226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5458:5227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5459:5228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5460:5229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5461:5231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5462:5232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5463:5233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5464:5234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5465:5235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5466:5236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5467:5237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5468:5238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5469:5239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5470:5240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5471:5241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5472:5242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5473:5243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5474:5244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5475:5245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5476:5246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5477:5247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5478:5248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5479:5249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.925 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5591:5250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5592:5251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5593:5252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5594:5253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5596:5254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: OidFromId:5597:5255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: InitDecodedCert_ex:11443:11420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: InitDecodedCert_ex:11444:11421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: InitDecodedCert_ex:11445:11422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: FreeAltNames:11474:11468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: FreeAltNames:11475:11469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: FreeAltNames:11476:11470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: FreeAltNames:11477:11471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: FreeDecodedCert:11597:11583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.926 INFO project_profile - __init__: Line numbers are different in the same function: FreeDecodedCert:11598:11584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16414:16407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16415:16408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16427:16409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16428:16410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16429:16411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16430:16412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16431:16413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16478:16414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16479:16415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16480:16427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16481:16428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16482:16429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.927 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16483:16430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16486:16431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: FreeSignatureCtx:16487:16432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23570:23561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23571:23562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23573:23566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23574:23570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23575:23571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23582:23573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23836:23574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23837:23575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23838:23582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23839:23583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23840:23584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23841:23585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23842:23586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23843:23587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23844:23588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23845:23589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.928 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23846:23590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23847:23591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23853:23592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23854:23593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23856:23594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23860:23595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23861:23597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23862:23770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23863:23771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23864:23772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23865:23773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23867:23774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23868:23775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23869:23776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23870:23777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23873:23780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23874:23781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23875:23782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23876:23784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23877:23785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23878:23786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23879:23787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23880:23788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.929 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23881:23789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23882:23791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23883:23792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23884:23794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23885:23795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23887:23796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23888:23797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23889:23798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23895:23799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23896:23801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23897:23802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23905:23804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23906:23808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23907:23809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23908:23810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23909:23811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23910:23812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23911:23814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23912:23815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23913:23816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23914:23818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23915:23822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23918:23823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23919:23824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23920:23825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.930 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23921:23856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23922:23860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23938:23861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23939:23862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23940:23863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23941:23864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23944:23865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23945:23867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23947:23868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23952:23869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23953:23870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23954:23873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23957:23874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23958:23875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23959:23876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23960:23877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23961:23878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23962:23879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23963:23880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23964:23881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23965:23882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23966:23883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23967:23884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23968:23885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23969:23887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.931 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23970:23888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:23982:23889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24034:23890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24035:23891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24037:23892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24038:23893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24039:23894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24040:23895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24041:23896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24048:23897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24049:23898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24050:23899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24051:23900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24052:23901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24053:23902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24054:23903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24055:23904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24056:23905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24060:23906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24061:23907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.932 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24062:23908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24063:23909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24064:23910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24065:23911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24066:23912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24105:23913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24106:23914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24107:23915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24108:23918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24111:23919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24112:23920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24113:23921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24114:23922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24115:23938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24116:23939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24117:23940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24118:23941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24180:23944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24182:23945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24193:23947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24194:23952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24195:23953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24196:23954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.933 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24197:23957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24198:23958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24204:23959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24205:23960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24206:23961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24207:23962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24208:23963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24209:23964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24211:23965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24212:23966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24214:23967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: ParseCertRelative:24215:23968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33537:33496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33538:33497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33539:33498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33542:33500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33543:33501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33544:33502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33545:33504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33546:33506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33547:33507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33548:33508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.934 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33549:33516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33550:33517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33553:33518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33554:33520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33556:33521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33557:33522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33558:33523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33560:33525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33563:33528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33564:33529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33565:33530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33566:33531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33567:33532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33568:33533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33569:33535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33570:33574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5970:5944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5971:5949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5972:5950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5973:5951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.935 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5974:5952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5975:5954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5976:5955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5977:5956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5979:5957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetOID:5980:5958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6115:6079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6116:6080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6118:6081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6120:6082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6121:6083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6123:6085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6125:6087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6126:6088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6127:6090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6128:6091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6130:6094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6132:6095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6133:6096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6134:6098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6135:6099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6136:6100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.936 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6138:6101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6139:6102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6140:6104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: GetAlgoIdImpl:6141:6105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6488:6389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6489:6390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6490:6391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6492:6392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6493:6393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6494:6394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6496:6395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6497:6397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6498:6398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6500:6399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6501:6400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6504:6401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6505:6402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6507:6403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.937 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6509:6404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6510:6406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6511:6407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6512:6408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6513:6409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6514:6410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6515:6411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6516:6412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6517:6413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6518:6414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6519:6415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6520:6416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6521:6417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6522:6418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6524:6420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6525:6421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6526:6422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: DecodeRsaPssParams:6527:6423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14572:13892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14573:13893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14574:13894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14575:13895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14576:13896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.938 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14581:13897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14586:13898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14587:13899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14588:13900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14589:13901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14591:13903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14603:13908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14605:13909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14606:13910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14607:13911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14615:13913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14617:13914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14618:13915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14619:13916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14620:13917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14621:13918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14624:13919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14625:13921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14628:13922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14630:13923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.939 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14632:13924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14633:13925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14634:13926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14636:13927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14637:13929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14638:13931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14684:13932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14685:13933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14686:13934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14688:13935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14690:13936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14717:13937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14719:13938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14720:13939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14721:13940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertName:14722:13941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12623:12619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.940 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12624:12620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12773:12704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12774:12705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12775:12706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12776:12707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12777:12708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12780:12709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12783:12710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12784:12711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12272:12242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12273:12243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12276:12244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12278:12245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12279:12247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12280:12248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12283:12249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12284:12251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12300:12252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12302:12258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12303:12259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreRsaKey:12304:12263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12422:12358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12423:12359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.941 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12424:12360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12427:12361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12428:12362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12429:12363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12432:12365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12433:12366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12434:12367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12436:12369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12437:12370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12438:12371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12439:12373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12440:12374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12442:12375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12443:12376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12444:12378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12453:12379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12454:12384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12455:12385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12475:12387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12478:12388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12479:12389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12480:12403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12481:12404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12482:12405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.942 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12483:12406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12485:12407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12486:12408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12488:12409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12489:12410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12490:12412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12491:12413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12493:12414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12494:12415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: StoreEccKey:12495:12416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: GetBoolean:3212:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: GetBoolean:3213:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: GetBoolean:3215:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: GetBoolean:3216:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: GetBoolean:3217:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: GetBoolean:3218:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: GetBoolean:3219:2665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: GetBoolean:3221:2666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: GetBoolean:3222:2668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21605:21509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21606:21510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21607:21511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21608:21512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.943 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21609:21513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21610:21514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21611:21515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21612:21516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21614:21517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21616:21518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21617:21520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21619:21522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21626:21523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21628:21528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21630:21529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21631:21530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21632:21531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21633:21533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21635:21534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21636:21535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21637:21536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21640:21538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21642:21539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21644:21540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21646:21541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21647:21542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21648:21544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21649:21545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.944 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21650:21546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21653:21547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21654:21549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21685:21550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21686:21552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21689:21553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21690:21554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21693:21555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21694:21557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21695:21558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21696:21559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21697:21560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21699:21561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21701:21564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21702:21565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21704:21566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21705:21567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21706:21568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCertExtensions:21707:21570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.945 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21313:21304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21314:21305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21315:21306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21316:21307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21317:21308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21318:21309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21319:21310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21320:21311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21385:21375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21386:21377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21387:21378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21388:21379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21389:21380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21390:21381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21422:21382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21423:21383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21424:21384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21425:21385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21430:21386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21431:21387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21432:21388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.946 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21433:21389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21434:21390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21435:21391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21436:21392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21438:21393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21439:21394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19215:19172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19216:19173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19217:19174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19218:19175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19220:19177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19222:19179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19224:19180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19226:19181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19227:19182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19229:19184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19230:19185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19231:19190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19234:19195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19237:19196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19238:19197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19239:19198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19240:19200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19241:19203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.947 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19242:19204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19243:19205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19245:19207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19246:19208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19247:19209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19248:19210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19249:19211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19250:19213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19251:19264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19475:19384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19476:19385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19477:19386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19482:19387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19484:19389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19486:19391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19487:19392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19489:19395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19491:19396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19493:19399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.948 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19494:19400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19495:19405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19496:19406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19498:19407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19499:19408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19500:19409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19501:19410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19502:19411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19503:19413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19518:19414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19521:19415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19522:19416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19523:19417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19524:19418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19527:19419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19528:19421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19529:19422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeCrlDist:19530:19423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19072:18669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19073:18670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19074:18671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.949 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19075:18672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19077:18674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19080:18676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19081:18677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19082:18678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19083:18679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19085:18681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19089:18685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19090:18686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19091:18687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19092:18689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19098:18690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19100:18691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19101:18692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19102:18694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19103:18696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19105:18697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19106:18700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19108:18701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19109:18702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19110:18703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19111:18705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19112:18706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19113:18707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19116:18708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.950 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19118:18709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19120:18711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19121:18712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19122:18716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19123:18717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19124:18718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19125:18719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19126:18721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19128:18722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19129:18723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAltNames:19130:18724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19752:19712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19753:19713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19755:19714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19757:19715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19759:19717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19761:19719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19762:19720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19763:19721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19764:19722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19766:19724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.951 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19772:19725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19773:19726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19774:19728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19775:19729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19807:19730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19813:19731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19815:19732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19816:19734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19817:19735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthKeyId:19818:19736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubjKeyId:19848:19843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubjKeyId:19849:19844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubjKeyId:19850:19845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubjKeyId:19852:19848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubjKeyId:19853:19849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19904:19885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19905:19886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19906:19887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19907:19888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.952 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19908:19889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19909:19891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19912:19892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19913:19893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19914:19895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19916:19896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19917:19898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19918:19899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19920:19900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19921:19902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19922:19926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20025:19958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20026:19959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20027:19960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20029:19962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20032:19964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20033:19965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20034:19966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20035:19967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.953 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20037:19969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20043:19970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20046:19971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20047:19972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20050:19974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20051:19975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20053:19976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20054:19977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20056:19978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20057:19979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20058:19981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20059:19982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20061:19983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20062:19984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20063:19985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20064:19986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20065:19987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20066:19988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20067:19989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20068:19990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20069:19991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20070:19992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20071:19993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.954 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20072:19994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20073:19995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20074:19996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20075:19997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20076:19998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20077:19999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20078:20000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20079:20001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20080:20002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20081:20014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20082:20015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20083:20016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20089:20018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20090:20019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20092:20020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20093:20021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtKeyUsage:20094:20023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20441:20401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20442:20402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20443:20403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20445:20405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20447:20407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20449:20408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20450:20409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.955 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20451:20410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20452:20412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20454:20413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20455:20414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20456:20416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20457:20417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20458:20418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20459:20419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20460:20421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20461:20422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20462:20423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20464:20424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20465:20425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20466:20426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20467:20427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20468:20428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20469:20430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20470:20431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20471:20432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20473:20433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20475:20434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20476:20436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.956 INFO project_profile - __init__: Line numbers are different in the same function: DecodeNameConstraints:20477:20437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20312:20230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20313:20231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20314:20232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20315:20233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20317:20235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20319:20237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20322:20238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20323:20239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20324:20240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20325:20242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20326:20243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20327:20244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20328:20245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20329:20246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20330:20247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20331:20248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20332:20250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20337:20251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20338:20252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20339:20253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20340:20255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20342:20256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20343:20257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.957 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20344:20258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20345:20260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20348:20261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20349:20263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20350:20264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20352:20265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20353:20266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20354:20269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20355:20271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20357:20272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20358:20273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20360:20276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20361:20277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20362:20278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: DecodeSubtree:20363:20279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6185:6182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.958 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6186:6183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_free:7968:7959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_free:7969:7960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8525:8498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8526:8499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8531:8500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8532:8501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8539:8502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8540:8503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8541:8504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8542:8505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8543:8507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8544:8508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8545:8525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8546:8526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8547:8527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8548:8528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8549:8529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8550:8530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8551:8531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8553:8532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8554:8533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8555:8534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8556:8535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8559:8536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.959 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8561:8537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8571:8538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8572:8539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8573:8540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8574:8541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8575:8542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8594:8543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8596:8544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8597:8545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8603:8546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8605:8547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8607:8548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8608:8549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8609:8550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8610:8551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8615:8553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8617:8554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8618:8555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8619:8556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8620:8559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.960 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8622:8561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8623:8571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8624:8572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8625:8573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8627:8574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8628:8575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8629:8594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8644:8596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8645:8597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8646:8603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8649:8605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8650:8607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8651:8608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash:8652:8609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10595:10592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10596:10593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10601:10594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.961 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10602:10595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10605:10596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10606:10601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10607:10602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10610:10605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10629:10606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10630:10607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10631:10610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10635:10629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10636:10630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10637:10631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10638:10635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10643:10636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10646:10637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10647:10638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10648:10643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10649:10646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10650:10647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10652:10648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10656:10649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10657:10650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10658:10652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10661:10653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10662:10654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.962 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10676:10658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10684:10661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10687:10662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10688:10676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10689:10677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10692:10679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10693:10680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10826:10681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10830:10684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10831:10687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10832:10688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10833:10689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10834:10692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10835:10693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10836:10695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10883:10696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10884:10697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10885:10698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10886:10699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10887:10700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10888:10704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10890:10706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10892:10707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_x963_ex:10893:10709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15426:15405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.963 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15427:15406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15428:15408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15429:15409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15430:15410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15431:15411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15432:15412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15433:15413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15434:15414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15435:15415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15437:15416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_get_oid:15438:15417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1797:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1798:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1799:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1800:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1801:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1802:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1803:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1804:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1805:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1808:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1809:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1810:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.964 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1811:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1817:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_load:1818:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_free_spec:1638:1634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_free_spec:1639:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_free_spec:1640:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_free_spec:1641:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_free_spec:1642:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_free_spec:1643:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_free_spec:1645:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_free_spec:1646:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:411:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:412:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:421:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:422:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:423:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:424:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:425:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.965 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:426:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:427:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:428:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:429:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:430:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:431:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:432:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashGetDigestSize:433:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:676:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:677:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:678:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:679:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:680:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_Hash_ex:681:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1363:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1364:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1365:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1367:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.966 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1368:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1369:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1371:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash_ex:1372:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash:1382:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaHash:1383:1378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1462:1441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1463:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1464:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1465:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1468:1449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1469:1450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1470:1451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1472:1452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.967 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Hash_ex:1473:1454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:206:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:207:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:208:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:209:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:214:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:215:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:216:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:217:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:218:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.968 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:219:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.969 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:220:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.969 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:254:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.969 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitRsaKey_ex:255:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.969 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:581:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:582:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:587:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha_ex:588:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:765:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:766:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:769:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:770:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:771:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:772:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:774:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaUpdate:775:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:997:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:998:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:999:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:1001:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:1006:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:1007:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_ShaFinal:1008:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: InitSha:415:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: InitSha:417:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: InitSha:418:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.970 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256_ex:1105:1093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256_ex:1106:1094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256_ex:1111:1095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256_ex:1112:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1520:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1521:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1523:1516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1524:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1533:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: wc_Sha256Update:1534:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: InitSha256:292:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.971 INFO project_profile - __init__: Line numbers are different in the same function: InitSha256:293:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.972 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5982:5975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5984:5977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5985:5978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5986:5979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5988:5980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5989:5981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5990:5982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5991:5984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5993:5985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5994:5986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5996:5988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5997:5989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5998:5990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:5999:5991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:6000:5993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:6001:5994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:6003:5996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:6004:5997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:6006:5998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_cmp_d:6007:5999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7468:7456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7469:7457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7470:7458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7472:7459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.973 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7474:7461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7475:7463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7476:7464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7477:7465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7478:7466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7480:7467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_add:7481:7468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7529:7516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7530:7518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7531:7519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7533:7520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7535:7522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7536:7524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7537:7525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7538:7526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7539:7527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7541:7528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub:7542:7529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8316:8308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8317:8309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8318:8311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8320:8312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.974 INFO project_profile - __init__: Line numbers are different in the same function: sp_rshb:8321:8313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8872:8861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod:8873:8862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:17008:16995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:17009:16996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: _sp_zero:4843:4841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: _sp_zero:4844:4842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: _sp_copy:5081:5078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: _sp_copy:5082:5080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: _sp_set:5873:5871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: _sp_set:5874:5872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_2:7065:7062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.975 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_2:7066:7064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.976 INFO project_profile - __init__: Line numbers are different in the same function: wolfCrypt_Init:331:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.976 INFO project_profile - __init__: Line numbers are different in the same function: wolfCrypt_Init:341:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.976 INFO project_profile - __init__: Line numbers are different in the same function: wolfCrypt_Init:392:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: wolfCrypt_Init:393:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: wolfCrypt_Init:395:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: wolfCrypt_Init:396:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: wolfCrypt_Cleanup:501:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: wolfCrypt_Cleanup:507:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: wolfCrypt_Cleanup:508:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.983 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12625:12619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.983 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12626:12620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.983 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12627:12625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12629:12626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12630:12627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12631:12629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12632:12630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12635:12631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12636:12632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12637:12635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12639:12636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12642:12637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12643:12639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12644:12642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12645:12643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12646:12644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12647:12645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12648:12646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12649:12647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12651:12648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12652:12649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.984 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12653:12651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12655:12652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12656:12653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12657:12655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12659:12656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12660:12657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12661:12659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12663:12660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12664:12661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12665:12663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12666:12664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12667:12665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12669:12666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12670:12667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12671:12669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12672:12670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12673:12671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12675:12672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12676:12673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12677:12675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12678:12676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12679:12677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12680:12678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12681:12679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.985 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12682:12680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12683:12681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12684:12682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12685:12683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12686:12684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12687:12685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12688:12686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12689:12687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12690:12688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12691:12689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12692:12690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12693:12691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12694:12692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12695:12693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12699:12694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12700:12695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12701:12699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12702:12700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.986 INFO project_profile - __init__: Line numbers are different in the same function: GetCertKey:12703:12701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6209:6182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6210:6183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6211:6209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6215:6210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6216:6211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6217:6215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6218:6216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6219:6217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6223:6218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6238:6219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6239:6223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6281:6238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.987 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_init_ex:6282:6239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:120:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:122:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:123:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:124:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:125:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:126:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:129:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:131:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:132:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:134:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:136:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:138:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:139:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:140:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:141:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:142:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:144:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:145:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:146:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:147:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:148:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.992 INFO project_profile - __init__: Line numbers are different in the same function: _sp_cmp:5446:5435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.992 INFO project_profile - __init__: Line numbers are different in the same function: _sp_cmp:5457:5437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.992 INFO project_profile - __init__: Line numbers are different in the same function: _sp_cmp:5458:5438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.996 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2293:2287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.996 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2295:2288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.996 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2296:2289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.996 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2298:2290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.996 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2307:2291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.996 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2308:2292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.996 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2310:2293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2311:2295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2315:2296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2317:2298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2318:2307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2319:2308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2320:2310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2321:2311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2322:2315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2323:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2324:2318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2325:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2326:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2327:2321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2334:2322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2377:2323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2378:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2389:2325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2390:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2407:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2408:2334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2409:2335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2410:2336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2411:2337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.997 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2412:2377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2426:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2427:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2437:2384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2438:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2439:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2440:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2441:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2442:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2443:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2483:2407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2485:2408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2486:2409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2487:2410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2488:2411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2490:2412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2491:2426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2496:2427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2497:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2531:2434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.998 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2548:2435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: InitSSL_Ctx:2549:2437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: FreeSSL_Ctx:2828:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: FreeSSL_Ctx:2829:2825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: FreeSSL_Ctx:2833:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: FreeSSL_Ctx:2834:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: FreeSSL_Ctx:2835:2828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: FreeSSL_Ctx:2836:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: FreeSSL_Ctx:2837:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: FreeSSL_Ctx:2838:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3153:20785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3154:20786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3158:20787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3161:20788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3162:20789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3163:20793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:44.999 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3165:20794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3166:20795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3167:20797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3168:20798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3169:20801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3170:20802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3171:20806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3172:20807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3173:20808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3175:20809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3176:20812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3177:20813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3178:20814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3181:20816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3182:20817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3183:20818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3184:20819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3185:20822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3186:20823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3187:20824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3188:20825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3190:20828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3191:20829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.000 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3192:20832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3193:20833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3195:20834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3196:20835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3197:20836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3198:20837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3199:20838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3201:20840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3202:20841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3203:20842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3205:20843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3207:20845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: GetInputData:3208:20846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9221:20899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9222:20900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9223:20901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9224:20902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9225:20903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9227:20904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9229:20905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9230:20906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9231:20910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.001 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9232:20913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9234:20914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9235:20915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9236:20916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9237:20917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9238:20918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9239:20920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9240:20936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9241:20937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9242:20938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9243:20939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9245:20940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9246:20941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9247:20943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9248:20944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9249:20945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9250:20946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9251:20948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9252:20949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9253:20950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9254:20951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9255:20952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9256:20953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9257:20954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9259:20955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.002 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9260:20956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9261:20957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9262:20958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9263:20959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9264:20960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9265:20961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9266:20962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9267:20963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9268:20964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9269:20965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9270:20966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9272:20967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9273:20968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9274:20969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9275:20970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9276:20971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9278:20972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: VerifyMac:9279:20973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9034:19218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9035:19219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9037:19227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9038:19228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9040:19229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9042:19230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.003 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9043:19231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9044:19232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9046:19233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9047:19234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9048:19248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9049:19251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9050:19252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9051:19253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9053:19255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9054:19256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9055:19257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9056:19258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9070:19259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9071:19260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9072:19267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9074:19268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9076:19269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: Encrypt:9077:19270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_CTX_new_ex:1096:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_CTX_new_ex:1097:1085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_CTX_new_ex:1098:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.004 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_CTX_new_ex:1099:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.005 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_CTX_new_ex:1100:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.005 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_CTX_new_ex:1120:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.005 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_CTX_new_ex:1121:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.005 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_CTX_new_ex:1122:1091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12430:12400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12431:12401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12432:12402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12433:12403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12434:12404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12436:12405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12437:12407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12438:12408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12439:12409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12445:12410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12480:12411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12481:12413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12482:12414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12484:12415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12485:12416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12487:12418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.007 INFO project_profile - __init__: Line numbers are different in the same function: TLSX_FreeAll:12488:12419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetIV:4688:4682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetIV:4689:4683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5727:5685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5759:5686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5760:5687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5822:5688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5823:5689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5824:5690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5825:5691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5826:5692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5827:5694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5829:5695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.008 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5831:5727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5832:5759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5833:5760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5834:5822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5835:5823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5837:5824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5839:5825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesCbcDecrypt:5840:5826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6428:6424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6429:6425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6444:6426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6445:6427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6446:6428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6450:6429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6451:6430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6452:6431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6453:6432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6454:6444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6455:6445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6456:6446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6457:6450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6458:6451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.009 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6473:6452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmSetKey:6474:6453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmDecrypt:8955:8891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmDecrypt:8992:8892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmDecrypt:8993:8893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmDecrypt:8994:8894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmDecrypt:8995:8895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmDecrypt:8997:8896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmDecrypt:8999:8897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesGcmDecrypt:9000:8898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesFree:11341:11304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4443:4429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4444:4430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4445:4431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4446:4432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4454:4433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4461:4434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4462:4435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4463:4436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4464:4437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4465:4438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4525:4439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.010 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4526:4440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4527:4441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4545:4443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4547:4444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4548:4445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4549:4446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4550:4454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4553:4456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4584:4457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4586:4458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4587:4459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4588:4461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4597:4462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4606:4463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.011 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesSetKeyLocal:4607:4464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8762:8758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8766:8759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8769:8760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8770:8761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8771:8762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8772:8763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8773:8764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8830:8765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8831:8766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8832:8769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8833:8770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8834:8771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8835:8772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8836:8773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8837:8788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8838:8789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8839:8792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.012 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8840:8793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8841:8794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8842:8811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8844:8814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8845:8815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8846:8816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8847:8817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8848:8818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8849:8819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8850:8822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8851:8824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8853:8825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8857:8826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8861:8827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8865:8828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8866:8829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8867:8830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.013 INFO project_profile - __init__: Line numbers are different in the same function: AES_GCM_decrypt_C:8868:8831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.015 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21321:21304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.015 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21324:21305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.015 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21325:21306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.015 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21326:21307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.015 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21327:21308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.015 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21328:21309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.015 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21329:21310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21330:21311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21333:21321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21334:21324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21335:21325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21336:21326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21337:21327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21338:21328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21339:21329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21341:21330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21343:21333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21344:21334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21348:21335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21349:21336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21350:21337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21351:21338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21352:21339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21353:21341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21354:21343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21355:21344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21356:21348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21357:21349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21358:21350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21359:21351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21360:21352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21363:21353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.016 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21364:21354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21365:21355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21366:21356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21368:21357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21370:21358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21371:21359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21372:21360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21373:21363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeExtensionType:21374:21364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19252:19172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19254:19173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19256:19174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19257:19175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19258:19177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19259:19179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19261:19180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19262:19181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19263:19182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeBasicCaConstraint:19264:19184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19619:19570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19620:19571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19621:19572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19623:19573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19626:19574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.017 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19627:19576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19628:19579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19630:19580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19631:19582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19634:19584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19635:19585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19636:19587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19638:19588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19639:19589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19640:19590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19641:19593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19644:19594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19645:19596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19646:19597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19648:19600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19649:19601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19650:19602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19651:19603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19665:19604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19666:19605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19668:19607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19669:19608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.018 INFO project_profile - __init__: Line numbers are different in the same function: DecodeAuthInfo:19670:19609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.019 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19923:19885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.019 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19924:19886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.019 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19925:19887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.019 INFO project_profile - __init__: Line numbers are different in the same function: DecodeKeyUsage:19926:19888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.020 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitDhKey_ex:964:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitDhKey_ex:965:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: wc_FreeDhKey:1008:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: wc_FreeDhKey:1009:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: wc_FreeDhKey:1010:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1315:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1316:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1317:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1350:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1355:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1356:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1358:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1359:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1361:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1362:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1364:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1365:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1367:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1368:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1370:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1371:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.021 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1380:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1381:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:1994:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:1995:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:1996:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:1997:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:1998:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:1999:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2140:2016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2141:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2147:2018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2148:2019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2150:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2152:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2153:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2159:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2160:2024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2162:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2163:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2170:2027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2171:2028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2173:2029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2174:2030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2176:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2177:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.022 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2179:2033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2180:2140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2181:2141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2183:2142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2200:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2201:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2726:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2727:2725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2728:2726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2751:2727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2753:2728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2754:2729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2755:2730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2756:2731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2757:2732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2763:2733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2769:2734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2770:2735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2771:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2772:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2773:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2804:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2805:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.023 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2806:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2807:2758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2810:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2811:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2812:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2813:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2814:2771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2815:2772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2816:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2817:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2818:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2819:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2820:2807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2822:2810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2823:2811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2824:2812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2825:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2826:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2829:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2830:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2831:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2832:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2833:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2834:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2835:2822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.024 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2836:2823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2839:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2840:2825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2841:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2842:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2843:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2844:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2845:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2846:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2848:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2849:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2864:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2865:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2872:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2878:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2879:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2880:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2882:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2916:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3913:3904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3914:3905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3915:3906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3916:3907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3919:3908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3920:3909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3930:3910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.025 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3934:3911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3935:3913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3936:3914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3937:3915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3941:3916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3947:3919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3948:3920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3949:3930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3950:3934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3951:3935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3952:3936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3953:3937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3956:3941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3957:3947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3958:3948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3960:3949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3961:3950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3962:3951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3963:3952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3964:3953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3969:3956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3970:3957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3972:3958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3975:3960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3976:3961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.026 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3977:3962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3978:3963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3984:3964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex2:3985:3969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4679:4663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4680:4664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4681:4665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4682:4666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4685:4667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4686:4668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4687:4669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4688:4670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4691:4672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4692:4673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4693:4679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4724:4680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4725:4681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4726:4682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4728:4685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret:4729:4686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9727:9724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.027 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9728:9725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9791:9784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9792:9785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9793:9786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9794:9787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9795:9788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9798:9791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9799:9792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9800:9793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9801:9794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9802:9795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9804:9798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9806:9799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9811:9800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9812:9801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1974:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1975:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1976:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1999:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2001:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2002:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2003:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2004:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.028 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2005:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2011:1981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2017:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2018:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2019:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2020:2001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2021:2002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2024:2003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2025:2004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2026:2005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2030:2006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2031:2010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2032:2011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2033:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2034:2018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2035:2019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2036:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2042:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2048:2024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2049:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2050:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2051:2030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2052:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2053:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2055:2033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.029 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2056:2034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2057:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2079:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2080:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2081:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2082:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2084:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2085:2049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2086:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2087:2051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2088:2052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2089:2053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2092:2055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2093:2056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2095:2057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2096:2079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2097:2080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2100:2081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2101:2082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2102:2084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2103:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2106:2086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2107:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2108:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2109:2089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2112:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.030 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2113:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2114:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2115:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2116:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2117:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2120:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2121:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2122:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2123:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2126:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2127:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2128:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2129:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2132:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2133:2114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2134:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2135:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2138:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2139:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2140:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2141:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2144:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2145:2126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2147:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2148:2128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2150:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.031 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2151:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2153:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2154:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2156:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2157:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2159:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2160:2140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2162:2141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2163:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2165:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2166:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2167:2148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2168:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2169:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2172:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2173:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2174:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2175:2157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2178:2159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2179:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2180:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2181:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2184:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2185:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2186:2167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.032 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2187:2168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2190:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2191:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2192:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2193:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2196:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2197:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2198:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2199:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2202:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2203:2184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2204:2185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2205:2186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2208:2187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2209:2190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2211:2191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2212:2192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2214:2193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2215:2196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2217:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2218:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2219:2199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2220:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2223:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2224:2204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2226:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.033 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2227:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2238:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2241:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2242:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2248:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2254:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2255:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2256:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2258:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:2291:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2367:2353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2368:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2369:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2392:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2394:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2395:2370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2396:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2397:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2398:2373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2404:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2410:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2411:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2412:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2413:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2414:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.034 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2450:2396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2451:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2452:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2453:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2455:2403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2456:2404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2457:2410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2458:2411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2459:2412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2460:2413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2463:2414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2464:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2465:2451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2466:2452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2469:2453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2470:2455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2471:2456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2472:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2475:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2476:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2523:2460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2525:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2528:2464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2529:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2531:2466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2532:2469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.035 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2534:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2535:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2536:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2537:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2540:2476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2541:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2543:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2544:2482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2545:2483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2548:2484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2549:2486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2551:2487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2552:2488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2553:2490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2554:2491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2557:2493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2558:2494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2559:2495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2560:2496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2563:2500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2564:2501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2567:2502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2568:2504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2569:2505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2570:2507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.036 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2573:2508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2574:2509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2575:2510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2576:2512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2579:2513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2580:2515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2582:2516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2583:2518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2586:2519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2587:2520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2589:2521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2590:2522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2591:2523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2592:2525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2595:2528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2596:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2608:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2609:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2616:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2622:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2623:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2624:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2626:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2655:2541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3538:3534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3539:3535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.037 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3540:3536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3541:3537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3543:3538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3544:3539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3545:3540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3546:3541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3547:3543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3548:3544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3549:3545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3550:3546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3551:3547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3552:3548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3553:3549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3554:3550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3555:3551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3556:3552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3557:3553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3558:3554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3560:3555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3561:3556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3563:3557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3564:3558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_point_to_mont:3565:3560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3159:3156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3160:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.038 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3171:3165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3172:3166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3173:3167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3177:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3178:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3179:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3180:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3181:3172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3182:3173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3185:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3186:3178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3187:3179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3188:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3189:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3190:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3193:3185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3194:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3195:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3196:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3198:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3200:3190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3201:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3202:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3203:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3204:3196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3205:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3206:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.039 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3207:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3208:3202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3209:3203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3211:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3212:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3213:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3214:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3215:3208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3218:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3219:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3228:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3229:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3230:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3231:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3232:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3233:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3234:3228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3235:3229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3236:3230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3237:3231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3238:3232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3239:3233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3240:3234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3241:3235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3243:3236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.040 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3244:3237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3245:3238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3246:3239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3247:3240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3248:3241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3249:3243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3250:3244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3252:3245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3254:3246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3255:3247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3256:3248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3257:3249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3258:3250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3259:3252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3260:3254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3261:3255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3262:3256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3263:3257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3264:3258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3265:3259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3266:3260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3267:3261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3271:3262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3272:3263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3273:3264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.041 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3274:3265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3275:3266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3276:3267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3278:3271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3279:3272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3285:3273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3286:3274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3287:3275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3288:3276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3289:3278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3290:3279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3291:3285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3292:3286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3293:3287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3294:3288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3295:3289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3296:3290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3297:3291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3299:3292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3300:3293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3301:3294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3302:3295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3303:3296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3304:3297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3305:3299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3306:3300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.042 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3307:3301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3308:3302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3309:3303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3310:3304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3311:3305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3312:3306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3315:3307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3316:3308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3317:3309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3318:3310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3319:3311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3320:3312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3326:3315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3327:3316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3842:3836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3843:3837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3844:3838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3845:3839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3850:3840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3851:3841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3852:3842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3853:3843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3854:3844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3855:3845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.043 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3856:3850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3857:3851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3858:3852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3859:3853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3860:3854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3861:3855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3862:3856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3863:3857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3865:3858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3866:3859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3868:3860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3869:3861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: ecc_check_order_minus_1:3870:3862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5935:5660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5939:5661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5942:5662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5943:5663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5951:5664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5952:5665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5953:5666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5954:5667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.044 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5955:5669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5956:5670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5958:5935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5959:5939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5960:5942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5961:5943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5962:5951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5963:5952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5966:5953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5967:5954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5968:5955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5969:5956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5970:5958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5971:5959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5974:5960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5975:5961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5976:5962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5977:5963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5978:5966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5979:5967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5981:5968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5985:5969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5986:5970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5987:5971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5988:5974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.045 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5990:5975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.046 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5991:5976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.046 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5994:5977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.046 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5995:5978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.046 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5996:5979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.046 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:5997:5981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.046 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:6015:5985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.046 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:6017:5986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.046 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:6018:5987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.046 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_make_key_ex:6019:5988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.047 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashInit_ex:785:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.047 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashInit_ex:786:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.047 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashInit_ex:787:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.047 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashInit_ex:788:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.047 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashInit_ex:790:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.047 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashInit_ex:791:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashInit_ex:793:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashInit_ex:794:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashUpdate:897:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashUpdate:898:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashUpdate:899:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashUpdate:900:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashUpdate:902:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashUpdate:903:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFinal:1000:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFinal:1001:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFinal:1002:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFinal:1003:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFinal:1005:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFinal:1006:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFree:1116:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFree:1117:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFree:1118:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.048 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFree:1119:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFree:1121:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HashFree:1122:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacInit:1082:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacInit:1083:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacInit:1085:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacInit:1086:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1154:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1155:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1156:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1157:1143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1158:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1159:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1161:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1162:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1163:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1164:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1165:1155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1167:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1168:1157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.049 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1169:1158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1170:1159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1171:1161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1172:1162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1173:1163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1174:1164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1175:1165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1176:1167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1178:1168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1179:1169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1180:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1181:1171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1182:1172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1183:1173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1184:1174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.050 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1185:1175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1186:1176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1187:1178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1189:1179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1190:1180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1191:1181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1192:1182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1193:1183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1194:1184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1195:1185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1196:1186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1197:1187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1198:1189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1199:1190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1200:1191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1201:1192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1202:1193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1203:1194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1204:1195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1205:1196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1206:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1207:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1208:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1209:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.051 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1210:1201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1218:1202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1219:1203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1220:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1222:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFree:1223:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: c32toa:83:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: c32toa:84:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: c32toa:85:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: c32toa:86:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: c32toa:87:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.052 INFO project_profile - __init__: Line numbers are different in the same function: c32toa:88:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.053 INFO project_profile - __init__: Line numbers are different in the same function: ato32:76:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.053 INFO project_profile - __init__: Line numbers are different in the same function: ato32:77:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.053 INFO project_profile - __init__: Line numbers are different in the same function: ato32:78:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.054 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5259:5254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.054 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5260:5255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.054 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5261:5256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.054 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5264:5259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5268:5260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5269:5261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5270:5264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5273:5265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5277:5266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5278:5267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5279:5268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5281:5269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_cond_swap_ct_ex:5282:5270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub_d:6204:6215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub_d:6206:6216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub_d:6207:6217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.055 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub_d:6208:6219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub_d:6209:6220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub_d:6211:6221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub_d:6212:6222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub_d:6245:6223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_sub_d:6246:6225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7185:7181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7190:7182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7192:7183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7193:7185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7928:7924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7933:7925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.056 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7935:7926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.057 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7936:7928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.057 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8049:8044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.058 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:157:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.058 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:159:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.058 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:160:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.090 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9729:9724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.090 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9732:9725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.090 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9734:9729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.090 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9735:9732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.090 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9736:9734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.090 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9737:9735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9739:9736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9740:9737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9742:9739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9743:9740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9761:9742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9762:9743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9763:9761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9765:9762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9768:9763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9769:9765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9770:9768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9771:9769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9774:9770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.091 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9775:9771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.092 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9776:9774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.092 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9777:9775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.092 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9778:9776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.092 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9779:9777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.092 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_export_x963:9782:9778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.092 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3161:3156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.092 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3162:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.092 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mulmod:3164:3161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.103 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24796:24767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.103 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24797:24768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24798:24769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24799:24770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24800:24771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24801:24772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24802:24773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24810:24781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24811:24782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24812:24783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24816:24784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24817:24785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24818:24786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24819:24787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24894:24788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24895:24789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24896:24790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24897:24791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24898:24792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24899:24793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24900:24794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24901:24795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24902:24796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24903:24797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24904:24798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.104 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24905:24799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24906:24800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24907:24801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24908:24802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24909:24803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24910:24804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24911:24805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24912:24806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24913:24807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24914:24808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24915:24809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24916:24810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24917:24811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24918:24812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24919:24816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24920:24817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24921:24818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24922:24819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.105 INFO project_profile - __init__: Line numbers are different in the same function: wc_PemGetHeaderFooter:24923:24820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.108 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitDhKey_ex:966:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.108 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitDhKey_ex:973:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.108 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitDhKey_ex:974:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.108 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitDhKey_ex:976:973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.108 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitDhKey_ex:982:974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.108 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitDhKey_ex:983:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:2994:24742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:2995:24743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:2997:24745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:2998:24748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:2999:24749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3000:24750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3002:24751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3003:24752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3004:24754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3005:24755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3006:24758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3007:24759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3008:24760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3010:24762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3011:24763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3013:24764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3014:24765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3015:24767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.123 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3017:24771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3018:24772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3020:24773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3021:24774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3022:24775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3024:24776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3025:24777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3027:24779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3028:24780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3029:24781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3031:24782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.124 INFO project_profile - __init__: Line numbers are different in the same function: ReceiveData:3032:24783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2266:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2267:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2299:2289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2301:2290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2310:2292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2311:2293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2312:2294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2314:2295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2315:2296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2322:2297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2324:2298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2326:2299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2327:2301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2332:2302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2333:2303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.131 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2335:2304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2338:2305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2339:2306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2341:2307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2342:2310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2343:2311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2344:2312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2345:2314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2346:2315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2353:2316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2355:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2356:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2357:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2358:2321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2359:2322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2360:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2361:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2364:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2365:2328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2366:2330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2369:2331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2370:2332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.132 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2371:2333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2372:2335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2373:2338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2374:2339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2375:2341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2376:2342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2377:2343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2092:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2094:2089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2099:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2101:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2102:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2104:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2113:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2115:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2116:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2117:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2119:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.133 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2121:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.134 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2122:2104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.134 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2124:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.134 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBufferCertHandleDer:2125:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25308:25303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25311:25304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25312:25305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25313:25306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25316:25308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25317:25311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25318:25312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25319:25313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25320:25316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25322:25317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25326:25318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25327:25319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25328:25320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25329:25322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.143 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25330:25326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25331:25327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25332:25328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25333:25329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25334:25330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25335:25331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25336:25332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25337:25333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25338:25334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25339:25335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25340:25336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25341:25337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25342:25338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25343:25339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25344:25340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25355:25341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25362:25342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25363:25343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25364:25344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25365:25345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25366:25346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25367:25347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25368:25351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25369:25352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25370:25353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.144 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25371:25354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25372:25355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25373:25356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25374:25358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25392:25359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25393:25360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25394:25364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25395:25365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25397:25366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25470:25367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25471:25368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25472:25369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25473:25370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25474:25371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25475:25372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25478:25373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25480:25374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25482:25375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.145 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25486:25376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25487:25377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25488:25378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25489:25379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25490:25380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25491:25381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25492:25382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25493:25383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25494:25384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25499:25385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25508:25386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25522:25387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25523:25388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25524:25389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25525:25390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25526:25391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25527:25392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25528:25393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25530:25394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.146 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25532:25395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25534:25397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25536:25398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25537:25399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25538:25403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25540:25405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25541:25406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25544:25407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25545:25408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25546:25410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25548:25411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25549:25412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25550:25413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25551:25416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25552:25417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25554:25418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25555:25419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25556:25420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25557:25421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25558:25422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25560:25423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25564:25424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.147 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25565:25425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25566:25426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25567:25427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25568:25428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25571:25429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25572:25432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25573:25433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25574:25435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25575:25436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25576:25437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25577:25438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25579:25439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25580:25440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25581:25441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25714:25442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.148 INFO project_profile - __init__: Line numbers are different in the same function: PemToDer:25715:25444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.150 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1318:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.151 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1320:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.151 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1321:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.151 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1322:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.151 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1339:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.151 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2001:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.151 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2002:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.151 INFO project_profile - __init__: Line numbers are different in the same function: wc_DhAgree_Sync:2003:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.158 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256:2219:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.158 INFO project_profile - __init__: Line numbers are different in the same function: wc_InitSha256:2220:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.159 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12406:12378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12407:12380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12408:12381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12410:12382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12411:12383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12412:12385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12413:12387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12414:12388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12415:12389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12417:12390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.160 INFO project_profile - __init__: Line numbers are different in the same function: sp_invmod:12418:12391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2268:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2270:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2273:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2274:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2275:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2277:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2278:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2279:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2281:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2282:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2283:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2285:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2286:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.184 INFO project_profile - __init__: Line numbers are different in the same function: ProcessBuffer:2287:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11190:11194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11191:11196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11192:11197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11193:11198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11194:11199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11196:11200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11197:11201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11198:11202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11199:11203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11200:11204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.219 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11201:11205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.220 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11202:11220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.220 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11203:11221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.221 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33572:33537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.221 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33573:33538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.221 INFO project_profile - __init__: Line numbers are different in the same function: DecodeECC_DSA_Sig_Ex:33574:33539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.223 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4741:4866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.223 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4742:4867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.223 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4743:4868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.223 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4747:4869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.223 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4754:4870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.223 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4756:4877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.223 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4757:4878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.223 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4759:4882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4760:4883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4761:4884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4762:4887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4763:4888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4764:4889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4765:4890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4766:4891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4767:4892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4768:4894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4770:4895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4771:4896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4772:4897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4773:4903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4774:4904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4775:4905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.224 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4866:4906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4867:4907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4868:4908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4869:4910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4870:4911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4877:4912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4878:4913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4882:4914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4883:4916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4884:4918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4887:4919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4888:4920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4889:4921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4890:4926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4891:4927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4892:4934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4894:4935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.225 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4895:4936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4896:4938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4897:4939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4903:4940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4904:4941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4905:4942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4906:4943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4907:4944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4908:4945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4910:4947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4911:4948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4912:4949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4913:4950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4914:4951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4916:4952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4918:4954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.226 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4919:4955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4920:4956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4921:4958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4926:4959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4927:4960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4934:4961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4935:4963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4936:4973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4938:4974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_free:7940:7887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_free:7941:7888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.227 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_free:7942:7889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_free:7947:7890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8173:8170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8177:8171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8259:8216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8260:8217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8261:8218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8262:8219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8272:8220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8273:8221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8274:8225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8277:8226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.228 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8278:8227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8279:8259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8281:8260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8283:8264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8286:8265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8287:8272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8290:8273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8291:8274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8295:8277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8296:8278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8297:8279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8301:8281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8302:8283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.229 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8303:8286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8305:8287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8307:8290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8309:8291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8310:8295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8311:8296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8313:8297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8315:8301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8316:8302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8317:8303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8318:8305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8319:8307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8320:8309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8322:8310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8324:8311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8325:8313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8326:8315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.230 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8327:8316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8328:8317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8329:8318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8331:8319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8333:8320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8334:8322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8335:8324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8336:8325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8337:8326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8338:8327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8339:8328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8340:8329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8341:8331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8342:8333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8344:8334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8345:8335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8346:8336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8347:8337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8348:8338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8351:8339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8353:8340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8354:8341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8355:8342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.231 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8356:8344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8357:8345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8358:8346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8359:8347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8362:8348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8363:8351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8364:8353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8365:8354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8368:8355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8369:8356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8370:8357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8373:8358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8375:8359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8376:8362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8377:8363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8378:8364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8379:8365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8380:8368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8381:8369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8384:8370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8385:8373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8386:8375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8388:8376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8389:8377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.232 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8390:8378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8392:8379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8393:8380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8395:8381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8396:8384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8397:8385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8398:8386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8399:8388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8401:8389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8402:8390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8403:8392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8404:8393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8405:8395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8406:8396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8407:8397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8408:8398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8409:8399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8410:8401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8413:8402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8414:8403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8417:8404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8418:8405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8419:8406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8421:8407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.233 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8422:8408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8437:8409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8438:8410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8439:8413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8444:8414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8445:8417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8113:8109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8114:8110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8115:8111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8116:8112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8117:8113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8119:8114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.234 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8121:8115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8122:8116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8124:8117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8125:8119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8126:8121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8127:8122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8129:8124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8130:8125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8131:8126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8132:8127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8133:8129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8134:8130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8137:8131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8138:8132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8140:8133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8142:8134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mont_norm_points:8143:8137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8881:8876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8883:8877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8884:8878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8885:8879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8891:8880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8892:8881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.235 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8895:8883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8897:8884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8900:8885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8901:8886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8902:8887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8905:8888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8906:8889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8907:8890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8945:8891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8952:8892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8953:8895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8954:8897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8955:8900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8956:8901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8957:8902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8958:8905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8959:8906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8962:8907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8966:8945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8967:8946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8968:8947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8972:8948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8973:8949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8976:8950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8977:8952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8980:8953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.236 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8981:8954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8984:8955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8985:8956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8988:8957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8989:8958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8990:8959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8991:8962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8992:8966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8993:8967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8995:8968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8996:8972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8997:8973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8998:8976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:8999:8977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9000:8980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9049:8981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9050:8984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9051:8985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9052:8988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9053:8989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9054:8990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9056:8991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9057:8992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9060:8993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9061:8995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.237 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9062:8996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9063:8997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9066:8998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9067:8999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9069:9000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9070:9049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9071:9050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9072:9051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9073:9052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9074:9053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9076:9054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.238 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash:9077:9056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:82:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:83:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:84:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:85:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:86:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:87:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:89:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:90:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:91:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:92:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.241 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:93:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:94:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:96:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:97:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:98:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:99:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:100:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:102:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:103:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:104:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:105:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:106:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:108:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:109:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:110:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:111:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:112:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:114:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:115:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:116:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:117:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:118:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:119:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:120:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:121:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:122:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.242 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:123:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:125:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:126:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:127:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:128:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:130:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:131:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:132:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:134:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:135:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:136:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:138:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:139:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:140:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:141:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:149:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:150:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:151:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:152:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:154:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSizeByType:155:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: _InitHmac:230:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: _InitHmac:231:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.243 INFO project_profile - __init__: Line numbers are different in the same function: _InitHmac:232:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: _InitHmac:233:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: _InitHmac:239:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: _InitHmac:240:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: _InitHmac:242:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: _InitHmac:243:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:262:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:263:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:264:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:265:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:266:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:267:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:269:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:275:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:276:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:277:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:278:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:280:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:281:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:283:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:284:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:285:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:315:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:316:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:317:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.244 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:318:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:319:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:320:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:322:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:323:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:324:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:325:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:332:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:333:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:335:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:336:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:337:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:338:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:339:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:340:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:341:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:342:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:343:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:344:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:345:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:346:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:347:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:348:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:349:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:350:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:351:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.245 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:352:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:353:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:354:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:356:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:357:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:358:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:359:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:360:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:361:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:362:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:363:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:364:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:365:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:366:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:367:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:368:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:369:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:370:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:372:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:373:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:374:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:375:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:377:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:378:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:379:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:380:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.246 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:381:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:382:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:383:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:384:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:385:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:386:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:387:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:388:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:389:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:390:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:391:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:393:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:394:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:395:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:396:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:397:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:398:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:399:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:400:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:401:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:402:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:403:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:404:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:405:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:406:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.247 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:407:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:408:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:409:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:410:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:411:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:413:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:414:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:415:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:416:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:418:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:419:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:420:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:421:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:422:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:423:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:424:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:425:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:426:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:427:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:428:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:429:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:430:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:431:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:432:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:434:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:435:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.248 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:436:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:437:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:438:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:439:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:440:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:441:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:442:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:443:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:444:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:445:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:446:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:447:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:448:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:449:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:450:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:451:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:452:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:454:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:455:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:456:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:457:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:459:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:460:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:461:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:462:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.249 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:463:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:464:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:465:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:466:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:467:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:468:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:469:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:470:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:471:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:472:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:473:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:474:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:476:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:477:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:478:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:479:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:480:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:481:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:482:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:483:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:484:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:485:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:486:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:487:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:488:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:489:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.250 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:490:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:491:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:492:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:493:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:494:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:496:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:497:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:498:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:499:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:500:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:501:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:502:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:503:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:504:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:505:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:506:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:507:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:508:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:509:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:510:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:511:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:512:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:513:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:514:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:516:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:517:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.251 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:518:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:519:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:520:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:521:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:522:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:523:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:524:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:525:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:526:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:527:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:528:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:529:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:530:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:531:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:532:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:533:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:534:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:536:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:537:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:538:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.252 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:539:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:540:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:563:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:564:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:565:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:586:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:587:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:589:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:590:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:592:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:593:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:594:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:595:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:596:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:598:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:599:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacSetKey_ex:600:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacUpdate:804:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacUpdate:805:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacUpdate:806:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacUpdate:808:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.253 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacUpdate:809:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFinal:1038:1021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFinal:1039:1022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFinal:1040:1023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFinal:1041:1024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFinal:1043:1025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFinal:1044:1026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFinal:1045:1027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFinal:1047:1028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: wc_HmacFinal:1048:1029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: HmacKeyInnerHash:692:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: HmacKeyInnerHash:693:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: HmacKeyInnerHash:694:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: HmacKeyInnerHash:696:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: HmacKeyInnerHash:697:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: HmacKeyInnerHash:699:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.254 INFO project_profile - __init__: Line numbers are different in the same function: HmacKeyInnerHash:700:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5662:5644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5664:5645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5666:5646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5667:5648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5668:5650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5669:5651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5670:5679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5671:5681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5673:5682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_set_int:5943:5946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_set_int:5944:5948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_set_int:5945:5949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.256 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6153:6142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6154:6144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6155:6145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6157:6146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6158:6147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6159:6149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6160:6150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6161:6182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6163:6183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7025:7030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7026:7036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7027:7037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7126:7129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7127:7130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7134:7131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7135:7132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7143:7134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7145:7135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7147:7143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7149:7145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7151:7158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7153:7160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7155:7162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.257 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7172:7164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7174:7166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7175:7168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2_mod_ct:7180:7170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7793:7797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7794:7798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7795:7799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7803:7800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7804:7801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7805:7802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7806:7803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7809:7804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7810:7805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7811:7806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7813:7809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7814:7810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.258 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7815:7811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7817:7813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7829:7814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7830:7815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7831:7817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7838:7833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7840:7834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7841:7835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7843:7836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7845:7838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7846:7840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7848:7841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7850:7858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7852:7860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7854:7861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7856:7862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.259 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7877:7863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7878:7865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7880:7867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7882:7869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7891:7871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7892:7873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7897:7875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7898:7876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7901:7877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7902:7885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7904:7887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7906:7888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7920:7894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.260 INFO project_profile - __init__: Line numbers are different in the same function: sp_addmod_ct:7923:7895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14345:14351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14346:14352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14347:14353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14348:14355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14349:14356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14351:14357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14352:14359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14353:14360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14355:14361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14356:14363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14357:14364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14359:14365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14360:14366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14361:14367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14363:14368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14364:14369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14365:14370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14366:14371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14367:14372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14368:14373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.261 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14369:14381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14370:14382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16928:16922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16945:16923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16989:16924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16990:16925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16991:16926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16992:16927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16993:16928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19230:19238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19231:19239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19232:19240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19233:19242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19234:19243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19238:19244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19239:19245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19240:19247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.262 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19242:19250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19243:19251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19244:19252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19245:19253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19247:19256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19250:19257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19251:19258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19252:19260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19253:19262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19256:19263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19257:19264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19258:19269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19260:19270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19262:19271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19263:19273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19264:19275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19269:19276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.263 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6269:6272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6270:6273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6283:6274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6284:6283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6287:6284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6288:6287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6290:6298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6292:6300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6294:6302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6305:6303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6308:6304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6309:6305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6313:6311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6315:6312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6316:6313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6317:6315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6318:6316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6320:6317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6321:6318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6325:6323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6326:6324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.264 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6328:6325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6330:6326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6332:6328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_d:6333:6330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_word:6406:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_word:6466:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_word:6467:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_word:6470:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_word:6471:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_word:6472:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_word:6474:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_word:6475:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_word:6476:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6937:6940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6938:6941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6945:6954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6947:6956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6949:6957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6951:6958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6958:6964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6961:6965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6962:6966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7211:7214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7212:7215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.265 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7277:7216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7280:7217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7281:7277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7282:7280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7283:7287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7284:7288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7285:7289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7295:7290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7297:7291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7298:7292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7299:7293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7300:7294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7301:7295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7309:7297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7311:7303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7312:7304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7313:7305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7314:7306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7315:7307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7323:7308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7324:7309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7327:7311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7329:7317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7330:7318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7331:7319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.266 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7338:7320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_add_off:7339:7321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7360:7363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7361:7364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7368:7365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7369:7368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7370:7369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7371:7370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7372:7371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7373:7372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7374:7373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7375:7374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7378:7375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7379:7378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7381:7389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7382:7390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7384:7392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7386:7394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7398:7396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7399:7397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7400:7398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7402:7399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7404:7409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7406:7411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7417:7413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.267 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7420:7415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7422:7416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sub_off:7423:7417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7689:7654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7690:7655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7692:7656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7694:7657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7695:7658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7696:7660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7697:7661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7699:7663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7700:7664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7701:7665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7702:7666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7704:7667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod:7705:7668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7960:7963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7961:7964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.268 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7967:7965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7968:7966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7969:7967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7970:7968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7973:7969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7974:7970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7979:7976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7981:7977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7982:7978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7984:7979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7986:7981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7987:7982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7989:7994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:7991:7995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8005:7996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8008:7997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8009:7999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8015:8001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8016:8003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8020:8004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8021:8005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8023:8011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8024:8012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8026:8018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.269 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8028:8019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8040:8020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_submod_ct:8043:8030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8374:8377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8375:8378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8381:8379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8382:8380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8383:8381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8386:8382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8388:8383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8389:8386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_impl:8390:8388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9144:9263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul_4:9145:9264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9055:8979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9056:8980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9057:8981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9058:8982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mul:9059:8983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12126:12121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.270 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12128:12122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12129:12123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12130:12124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12133:12125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12134:12126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12135:12128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12136:12129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12137:12130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12138:12133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12139:12134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12140:12135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12142:12136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12144:12137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12145:12138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12147:12139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12149:12179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12150:12181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12151:12182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12153:12183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12155:12185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12156:12187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.271 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12157:12188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12158:12189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12160:12191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12162:12192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12163:12193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12164:12194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12166:12196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12167:12197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12168:12198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12170:12199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12171:12201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12172:12203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12173:12204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12175:12206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12176:12207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12241:12208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12242:12211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.272 INFO project_profile - __init__: Line numbers are different in the same function: _sp_invmod_div:12243:12212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.273 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14824:14930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.273 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr_4:14825:14931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.273 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14711:14596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14712:14597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14713:14598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14714:14599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_sqr:14715:14600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17132:17260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17133:17261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17134:17262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17135:17263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17136:17264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17144:17265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17147:17272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17148:17273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17149:17275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17150:17276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17151:17277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17152:17278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17153:17279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.274 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17154:17280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17155:17281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17156:17282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17157:17283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17158:17284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17159:17285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17160:17286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17161:17287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17164:17288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17166:17289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17168:17291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17169:17292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17170:17293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17171:17296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17172:17298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17173:17299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17174:17300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17175:17301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17176:17302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.275 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17178:17303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17179:17304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17180:17305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17184:17306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17185:17307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17187:17309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17190:17310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17191:17311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17194:17312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17196:17313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17197:17314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17198:17315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17201:17316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17202:17317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17203:17319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17204:17320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17206:17321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17208:17322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17209:17324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.276 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17210:17326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17211:17327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17212:17329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17214:17330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17215:17331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17216:17332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17218:17333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17219:17334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17220:17335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17221:17336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17222:17337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17224:17338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17225:17339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17226:17340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17227:17341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17228:17342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17229:17343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17231:17344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17233:17345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17235:17346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17237:17347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17238:17348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17239:17349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17240:17350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17241:17352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.277 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17243:17353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.278 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17245:17354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.278 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17250:17355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.278 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17251:17356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.278 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17258:17359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.278 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_red:17590:17362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.335 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11204:11194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.335 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11205:11196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.335 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11220:11197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.335 INFO project_profile - __init__: Line numbers are different in the same function: wc_AesInit:11221:11198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.336 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1379:1358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.336 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1380:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.336 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1381:1361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.336 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1383:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.336 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1385:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.336 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1386:1377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.336 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1387:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1388:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1392:1385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1393:1386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1396:1387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1397:1388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1398:1392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1400:1393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1402:1396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1404:1397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1408:1398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1409:1400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1410:1402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1411:1404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1413:1408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1414:1409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1415:1410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1416:1411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1418:1413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1422:1414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1423:1415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1424:1416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1425:1418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1426:1422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.337 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1427:1423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1428:1424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1430:1425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1431:1426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1433:1427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1434:1428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1435:1430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1439:1431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1440:1433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1441:1434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1442:1435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1445:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1446:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1447:1441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1457:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1459:1445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.338 INFO project_profile - __init__: Line numbers are different in the same function: GetASN_StoreData:1460:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.339 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4939:4866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.339 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4940:4867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.339 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4941:4868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.339 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4942:4869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.339 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4943:4870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.339 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4944:4877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.339 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4945:4878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4947:4882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4948:4883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4949:4884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4950:4887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4951:4888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4952:4889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4954:4890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4955:4891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4956:4892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4958:4894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4959:4895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4960:4896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4961:4897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4963:4903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4965:4904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4966:4905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4967:4906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4968:4907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4969:4908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4970:4910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4971:4911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4973:4912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.340 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_shared_secret_gen_sync:4974:4913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.341 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8178:8170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.341 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8183:8171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.341 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8184:8178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.341 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8185:8183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.341 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8186:8184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.341 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8187:8185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.341 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8190:8186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8191:8187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8192:8190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8193:8191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8195:8192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8197:8193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8198:8195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8199:8197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8200:8198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8201:8199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8202:8200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8203:8201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8204:8202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8205:8203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.342 INFO project_profile - __init__: Line numbers are different in the same function: ecc_mul2add:8206:8204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5674:5644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5675:5645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5676:5646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5677:5648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5678:5650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5679:5651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5681:5679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_count_bits:5682:5681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_set_int:5946:5943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_set_int:5948:5944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_set_int:5949:5945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6164:6153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.352 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6165:6154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6166:6155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6168:6157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6169:6158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6170:6159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6171:6160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6173:6161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6175:6163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6177:6164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6178:6165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6179:6166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6180:6168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6182:6169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_add_d:6183:6170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul_d:6372:6363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul_d:6374:6365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.353 INFO project_profile - __init__: Line numbers are different in the same function: sp_mul_d:6375:6366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6921:6916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6923:6917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6924:6918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7028:7025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7029:7026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7030:7027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7036:7028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7037:7029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14371:14345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14372:14346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14373:14347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.354 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14381:14348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_exptmod_nct:14382:14349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2d:14443:14440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2d:14444:14441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2d:14445:14442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2d:14447:14443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_2d:14448:14444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14483:14480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14486:14481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14487:14482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14492:14483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14511:14490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14512:14491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14513:14492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14514:14493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14515:14494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14516:14495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14517:14496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.355 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14518:14499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14520:14500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_2d:14521:14501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18309:18300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18310:18301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18311:18303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18313:18304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18317:18305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18318:18306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18319:18309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18321:18310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18322:18311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18323:18313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18324:18317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18325:18318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18327:18319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18345:18321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.356 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18346:18322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18347:18323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18349:18324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18351:18325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18353:18327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18354:18345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18355:18346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18356:18347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18357:18349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18359:18351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18360:18353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18362:18354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_tohex:18363:18355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18418:18409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18419:18410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18421:18412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18423:18413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18424:18414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18426:18415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18428:18418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18430:18419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18432:18421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18433:18423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.357 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18434:18424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18435:18426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18436:18428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18437:18430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18438:18432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18440:18433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18441:18434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18443:18435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_todecimal:18444:18436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18535:18528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18536:18530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18537:18531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18538:18532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18539:18533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18541:18535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18542:18536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18543:18537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18546:18538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18548:18539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18549:18541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18550:18542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18551:18543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18554:18546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.358 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18555:18548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18556:18549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18557:18550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18558:18551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18560:18554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18562:18555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18563:18556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18564:18557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18572:18558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18573:18560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18575:18562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18576:18563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18577:18564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18578:18565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18579:18567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18581:18568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18582:18569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18584:18570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_radix_size:18585:18572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18684:18679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.359 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18685:18681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18687:18682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18688:18684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18689:18685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18694:18687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18700:18688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18701:18689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18702:18694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18703:18700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18704:18701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18710:18702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18711:18703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18722:18704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18724:18710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18725:18711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18726:18722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18727:18724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18732:18725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18738:18726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18739:18727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18740:18732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18742:18738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18743:18739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.360 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19270:19230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19271:19231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19273:19232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19275:19233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_prime_is_prime_ex:19276:19234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19425:19419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19427:19421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19428:19422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19429:19423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19430:19424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19432:19425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19433:19427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19434:19428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19435:19429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19437:19430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19438:19432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19439:19433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19441:19434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19442:19435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19444:19437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.361 INFO project_profile - __init__: Line numbers are different in the same function: sp_gcd:19445:19438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.362 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6944:6940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.362 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mod_d:6966:6941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.407 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:72:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:73:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:87:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:88:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:89:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:90:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:91:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:93:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:94:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:95:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:96:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::binaryConversion() const:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::binaryConversion() const:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::binaryConversion() const:178:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::binaryConversion() const:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::binaryConversion() const:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.408 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::binaryConversion() const:183:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::binaryConversion() const:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::binaryConversion() const:185:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::invariants() const:188:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Randomize():534:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Randomize():535:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:627:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:628:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:629:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:630:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:631:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:632:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.409 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:633:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:635:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:639:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:640:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:144:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:151:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:152:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:153:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:154:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:155:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:157:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:158:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:159:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:160:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:161:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:162:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:163:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:164:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.410 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:165:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:166:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:167:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:168:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:169:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:170:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:203:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:204:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:205:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:206:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:207:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:208:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:209:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:210:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:211:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:212:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:213:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:214:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:215:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.411 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:216:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:218:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:219:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:220:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:259:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:260:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:261:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:262:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:263:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:264:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:265:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:266:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:505:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.412 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:511:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:512:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:513:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:514:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:516:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:518:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Neg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:580:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Neg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:581:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Neg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:582:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Neg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:592:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Neg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:593:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:613:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:614:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::IsNeg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:670:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::IsNeg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:671:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.413 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::IsNeg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:672:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::IsNeg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:680:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::IsNeg::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:681:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:836:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:837:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:894:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:895:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:896:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:897:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:898:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:899:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:900:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.414 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:901:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:902:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LCM::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:920:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:970:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:971:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:972:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:973:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:976:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:978:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:980:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Exp2::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:1119:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.415 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Exp2::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:1120:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.416 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Exp2::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:1122:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.416 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Exp2::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:1124:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.416 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Exp2::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:1126:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.416 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Exp2::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:1127:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3642:3647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3643:3649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3644:3650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3645:3651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3647:3653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3649:3655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3650:3656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3651:3657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3653:3659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3655:3660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3656:3662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3657:3663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3659:3665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3660:3666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3662:3668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3663:3669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3665:3670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.418 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3666:3672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3668:3673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3669:3675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3670:3676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3695:3703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3696:3705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3697:3706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3698:3707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3699:3709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3700:3710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3701:3711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3703:3713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3705:3714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3706:3715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3707:3716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3709:3717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3710:3718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3711:3719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3713:3720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3714:3721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.419 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3715:3723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.420 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3716:3724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.420 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3717:3725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.420 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3718:3727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.420 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3719:3728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1676:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1677:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1678:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1682:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1684:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1685:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1689:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1690:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1692:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1698:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.425 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1699:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.432 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:135:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.432 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:136:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.432 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:190:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.432 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:191:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.476 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::invariants() const:189:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.476 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::invariants() const:193:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::BignumCluster::CopyResult(cryptofuzz::module::wolfCrypt_bignum::Bignum&) const:641:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:171:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:172:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:173:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:175:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:176:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:177:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:178:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:179:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:180:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:181:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.477 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Sub::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:182:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:222:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:223:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:224:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:225:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:226:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:227:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:229:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:230:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mul::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:231:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:267:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:268:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:269:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:270:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:271:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:272:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:273:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:274:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:275:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:276:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:277:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:278:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:279:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:280:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.478 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:281:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:282:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:287:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:289:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:291:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:362:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:363:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:365:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:366:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:367:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:368:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:369:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:370:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:414:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:415:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:416:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:418:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:420:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:422:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:423:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.479 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:424:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:482:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:483:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:484:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:485:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:486:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:487:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:488:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:491:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:492:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:493:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:495:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:615:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:616:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:617:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:618:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:619:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:620:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:621:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:622:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:623:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:624:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:625:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.480 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:627:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:629:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:631:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:632:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:634:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:635:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:636:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:637:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:638:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:640:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:642:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::RShift::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:643:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:841:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:843:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:845:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:847:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:849:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:850:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:852:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:854:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:855:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:856:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.481 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:857:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:981:970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:982:971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:983:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:984:973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:985:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:986:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:987:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:989:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:991:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:992:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:993:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):72:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.482 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):73:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.484 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3672:3642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.484 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3673:3643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.484 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3675:3644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.484 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair(cryptofuzz::operation::DH_GenerateKeyPair&):3676:3645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.484 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3720:3695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.484 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3721:3696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.484 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3723:3697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.485 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3724:3698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.485 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3725:3699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.485 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3727:3700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.485 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt::OpDH_Derive(cryptofuzz::operation::DH_Derive&):3728:3701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6745:6749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6746:6757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6747:6758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6748:6759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6749:6760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6750:6761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6751:6762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6752:6763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6753:6764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6754:6765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6755:6766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6757:6767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6758:6768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6759:6777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6760:6778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.489 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6761:6779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6762:6780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6763:6781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6764:6782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6765:6783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6766:6784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6767:6785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6768:6787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6777:6789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6778:6809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6779:6810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6780:6812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6781:6813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6782:6814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6783:6815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6784:6816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6785:6817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7308:7313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7309:7314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.490 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7310:7318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7311:7319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7312:7320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7313:7321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7314:7324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7318:7325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7319:7326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7320:7327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7321:7328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7324:7329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7325:7348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7326:7350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7327:7353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7328:7354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.491 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7329:7355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7348:7358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7350:7359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7353:7360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7354:7439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7355:7440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7358:7441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7359:7446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7360:7447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7439:7448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.492 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7440:7449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7441:7450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7446:7451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7447:7452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7448:7454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7449:7455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7450:7456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7451:7457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7452:7458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7454:7459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7455:7460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.493 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7456:7461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.494 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7457:7462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.494 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7458:7463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.494 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7459:7465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.494 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7460:7466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.494 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7461:7467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.494 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7462:7468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.494 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7463:7469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.494 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7465:7471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.494 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7466:7472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.496 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_curve_cache_load_item:1700:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.496 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6904:6909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.496 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6905:6910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.496 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6906:6911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.496 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6907:6913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.496 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6909:6915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.496 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6910:6916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6911:6917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6913:6918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6915:6920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6916:6922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6917:6923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6918:6924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6920:6925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6922:6926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6923:6928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6924:6929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6925:6930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6926:6931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6928:6932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6929:6939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6930:6940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6931:6941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6932:6942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6939:6943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6940:6944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6941:6945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6942:6946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6943:6947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6944:6948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6945:6952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.497 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6946:6953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6947:6954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6948:6955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6952:6956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6953:6959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6954:6960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6955:6963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6956:6964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6959:6965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6960:6966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6963:6967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6964:6971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6965:6972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6966:6973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6967:6984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6971:6985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6972:6986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6973:6987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6984:6988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6985:6989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6986:6990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6987:6991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.498 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6988:7001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6989:7004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6990:7005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:6991:7007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7001:7008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7004:7009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7005:7010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7007:7013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7008:7019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7009:7020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7010:7024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7013:7025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7019:7028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7020:7029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.499 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7024:7033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7025:7034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7028:7038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7029:7039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7033:7043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7034:7044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7038:7048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7039:7049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7043:7051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7044:7053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7048:7054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7049:7055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7051:7056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7053:7057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7054:7058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7055:7059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7056:7060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7057:7061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.500 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7058:7062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.501 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7059:7063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.501 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7060:7064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.501 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7061:7069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.501 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7062:7070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.506 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4642:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.506 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4643:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.506 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4644:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.506 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4645:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.506 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4646:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.506 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4647:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.506 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4648:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4649:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4650:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4651:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4652:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4653:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4654:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4656:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init_multi:4657:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init:4546:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init:4547:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init:4548:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init:4549:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_init:4550:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_clear:4628:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_clear:4629:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_clear:4630:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_clear:4631:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_clear:4632:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_free:4635:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_free:4636:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_free:4637:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_forcezero:4612:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.507 INFO project_profile - __init__: Line numbers are different in the same function: mp_forcezero:4613:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_forcezero:4614:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_unsigned_bin_size:4814:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_unsigned_bin_size:4815:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_unsigned_bin_size:4816:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_count_bits:4939:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_count_bits:4940:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_count_bits:4941:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_leading_bit:4944:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_leading_bit:4945:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_leading_bit:4946:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_to_unsigned_bin:4825:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_to_unsigned_bin:4826:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_to_unsigned_bin:4827:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_to_unsigned_bin_len:4830:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_to_unsigned_bin_len:4831:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_to_unsigned_bin_len:4832:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_copy:4923:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_copy:4924:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_copy:4925:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_copy:4926:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2d:4862:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2d:4863:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.508 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2d:4864:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2d:4865:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_exch:5700:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_exch:5701:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_exch:5702:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_swap_ct_ex:5656:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_swap_ct_ex:5657:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_swap_ct_ex:5658:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_rshb:4949:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_rshb:4950:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_rshb:4951:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_rshd:4954:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_rshd:4955:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_rshd:4956:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_read_unsigned_bin:4835:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_read_unsigned_bin:4836:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_read_unsigned_bin:4837:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_mul_2d:4846:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_mul_2d:4847:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_mul_2d:4848:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_exptmod:4781:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_exptmod:4782:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.509 INFO project_profile - __init__: Line numbers are different in the same function: mp_exptmod:4783:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_exptmod_ex:4786:1007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_exptmod_ex:4787:1008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_exptmod_ex:4788:1009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_abs:6344:1017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_abs:6345:1018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_abs:6346:1021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_abs:6347:1022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_invmod:4761:1040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_invmod:4762:1042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_invmod:4763:1043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_cmp:4802:1438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_cmp:4803:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_cmp:4804:1441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_cmp_d:4808:1460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_cmp_d:4809:1462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_cmp_d:4810:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_set:6131:1488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_set:6132:1489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_set:6133:1490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_set:6134:1491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_is_bit_set:4964:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_is_bit_set:4965:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_is_bit_set:4966:1503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_mod:4751:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.510 INFO project_profile - __init__: Line numbers are different in the same function: mp_mod:4752:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_mod:4753:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div:4857:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div:4858:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div:4859:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2:6105:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2:6106:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2:6107:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2:6108:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2_mod_ct:6112:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2_mod_ct:6113:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_div_2_mod_ct:6114:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_add:4661:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_add:4662:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_add:4663:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_sub:4667:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_sub:4668:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_sub:4669:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_montgomery_setup:6089:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_montgomery_setup:6090:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_montgomery_setup:6091:2483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_montgomery_reduce:6077:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_montgomery_reduce:6078:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.511 INFO project_profile - __init__: Line numbers are different in the same function: mp_montgomery_reduce:6079:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_set_bit:4969:2927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_set_bit:4970:2928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_set_bit:4971:2935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_2expt:4851:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_2expt:4852:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_2expt:4853:2963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_2expt:4854:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_mul_d:4682:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_mul_d:4683:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_mul_d:4684:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_mulmod:4692:3030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_mulmod:4693:3031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_mulmod:4716:3032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_mulmod:4717:3034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_mulmod:4718:3035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_mulmod:4719:3036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_submod:4723:3050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_submod:4724:3051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_submod:4725:3052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_addmod:4729:3070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_addmod:4730:3071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_addmod:4731:3072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_submod_ct:4735:3090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.512 INFO project_profile - __init__: Line numbers are different in the same function: mp_submod_ct:4736:3091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_submod_ct:4737:3092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_addmod_ct:4741:3121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_addmod_ct:4742:3122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_addmod_ct:4743:3123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_sqr:6097:3152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_sqr:6098:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_sqr:6099:3155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_mul:4677:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_mul:4678:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_mul:4679:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_montgomery_calc_normalization:5021:3736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_montgomery_calc_normalization:5022:3737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_montgomery_calc_normalization:5023:3740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_set_int:4959:4331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_set_int:4960:4332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_set_int:4961:4335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_sqrmod:5015:4368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.513 INFO project_profile - __init__: Line numbers are different in the same function: mp_sqrmod:5016:4369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_sqrmod:5017:4370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_add_d:5926:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_add_d:5927:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_add_d:5928:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_sub_d:4841:4493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_sub_d:4842:4494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_sub_d:4843:4495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_cnt_lsb:6119:4580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_cnt_lsb:6120:4581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_cnt_lsb:6121:4582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_mod_d:5249:4720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_mod_d:5250:4721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_mod_d:5251:4722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5509:4973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5510:4974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5511:4975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5512:4976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5514:4977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5515:4978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.514 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5516:4981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5517:4984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5518:4985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5519:4986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5521:4988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5522:4989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5523:4990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5524:4992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5527:4993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5528:4994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5529:4995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5530:4998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5531:4999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5532:5000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5535:5001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5536:5002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5537:5003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5538:5006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5539:5007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5540:5008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.515 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5541:5011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5542:5012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5543:5013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5544:5016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5546:5017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5549:5018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5554:5019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5555:5020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5556:5021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5557:5022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5558:5024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5559:5025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5561:5026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5564:5028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5565:5029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5571:5030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5572:5031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5573:5032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5575:5034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5576:5035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5577:5036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5578:5040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5579:5042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5580:5043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.516 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5581:5044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5583:5047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5584:5048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5585:5049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5586:5051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5587:5052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5589:5053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5590:5055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5591:5056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5592:5057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5593:5058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5594:5060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5595:5061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5596:5062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5597:5064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5598:5065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5599:5066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5600:5067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5601:5070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5602:5071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5603:5072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5604:5073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5606:5074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.517 INFO project_profile - __init__: Line numbers are different in the same function: mp_prime_is_prime_ex:5607:5075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5683:5084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5684:5085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5686:5086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5687:5088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5688:5089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5689:5092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5690:5093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5691:5094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5692:5095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5693:5096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5694:5097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5696:5100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand_prime:5697:5101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_lcm:5678:5156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_lcm:5679:5157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_lcm:5680:5158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_gcd:5672:5203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_gcd:5673:5204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_gcd:5674:5205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_read_radix:6068:5304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_read_radix:6069:5305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_read_radix:6070:5306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6141:5382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.518 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6142:5383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6143:5384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6147:5385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6148:5387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6150:5390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6153:5391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6154:5392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6155:5393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6156:5394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6157:5395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6158:5396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6159:5399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6162:5400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6163:5401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6164:5403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6166:5404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6167:5405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6168:5406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6169:5407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6170:5408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6171:5409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6172:5410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6173:5411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6174:5414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6177:5417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.519 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6179:5418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6180:5419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6181:5422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6182:5425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6183:5426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6190:5427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6191:5428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6194:5429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6197:5430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6198:5431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6199:5432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6200:5434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6201:5436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6202:5437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6203:5438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6204:5439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6205:5442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6206:5443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6207:5444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6209:5447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6211:5448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.520 INFO project_profile - __init__: Line numbers are different in the same function: mp_radix_size:6212:5449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6231:5453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6232:5454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6233:5455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6234:5456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6238:5457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6239:5460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6242:5461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6243:5462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6244:5465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6247:5466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6248:5467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6249:5468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6250:5469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6251:5470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6252:5471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6253:5472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6254:5473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6255:5474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.521 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6257:5476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6258:5477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6259:5478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6260:5481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6261:5482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6268:5483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6269:5484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6272:5485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6273:5487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6274:5488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6275:5489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6276:5490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6278:5491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6279:5492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6280:5493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6281:5494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6282:5495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6283:5496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6284:5498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6285:5499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6286:5500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6287:5501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6288:5502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6289:5506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6290:5509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.522 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6292:5511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6293:5512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: mp_toradix:6294:5513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5137:4610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5138:4611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5141:4614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5142:4615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5143:4616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5145:4618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5146:4619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5147:4620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5148:4621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5149:4622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5150:4623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5151:4624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.523 INFO project_profile - __init__: Line numbers are different in the same function: s_is_power_of_two:5152:4625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.524 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:146:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.524 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:147:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:148:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:149:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:150:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:151:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:152:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:195:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:196:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:197:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:198:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:199:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:200:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:201:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:203:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:204:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:205:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:206:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:215:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:216:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:220:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:221:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:223:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.525 INFO project_profile - __init__: Line numbers are different in the same function: mp_rand:224:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.566 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:56:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Set(std::__1::basic_string, std::__1::allocator >):261:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Set(std::__1::basic_string, std::__1::allocator >):262:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Set(std::__1::basic_string, std::__1::allocator >):263:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Set(std::__1::basic_string, std::__1::allocator >):264:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Set(std::__1::basic_string, std::__1::allocator >):265:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Set(std::__1::basic_string, std::__1::allocator >):267:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Set(std::__1::basic_string, std::__1::allocator >):268:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Set(std::__1::basic_string, std::__1::allocator >):269:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::Set(std::__1::basic_string, std::__1::allocator >):270:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:333:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:334:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:335:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.567 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:336:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:337:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:338:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:339:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:340:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:341:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:342:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:343:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:344:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:345:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:346:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:348:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():363:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():364:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():366:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():367:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():368:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():371:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():372:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.568 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():373:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:252:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:253:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:254:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:255:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:256:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:257:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:258:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:292:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Div::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:293:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:345:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:346:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:347:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:348:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:349:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:350:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.569 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:351:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:352:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:355:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:356:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:357:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:358:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:359:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::ExpMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:360:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:496:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:497:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:498:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:499:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:500:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:501:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:502:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:503:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.570 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:519:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LShift1::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:654:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LShift1::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:655:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LShift1::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:657:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LShift1::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:659:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LShift1::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:660:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:743:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:744:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:745:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:746:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:747:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:748:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:779:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:780:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:781:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:782:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:783:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:784:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.571 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bit::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:835:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.572 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:931:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.572 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:932:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.572 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:933:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.572 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:935:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.572 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:937:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.572 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:938:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.572 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:939:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):90:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):91:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):93:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):94:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):95:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):96:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):98:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):99:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):100:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.573 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):104:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1118:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1119:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1120:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1122:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1126:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1128:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1129:1143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1130:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1131:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1132:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1133:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1134:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.574 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1135:1149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1136:1150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1137:1153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1138:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1139:1155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1140:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1141:1159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1142:1160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1143:1161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1144:1164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1145:1167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1146:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1147:1172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1148:1173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1149:1175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1150:1176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1153:1178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.575 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1154:1179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1155:1180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1156:1181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1159:1182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1160:1183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1161:1184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1164:1186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1167:1187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1276:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1277:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1278:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1280:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1284:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1285:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1286:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1287:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1288:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1289:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.576 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1290:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1291:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1292:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1293:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1294:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1297:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1298:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1299:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1302:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1305:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1308:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1310:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1311:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1313:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1314:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.577 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1315:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.581 INFO project_profile - __init__: Line numbers are different in the same function: GeneratePublicDh:1310:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2687:2887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2688:2888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2689:2890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2695:2891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2697:2893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2699:2894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2700:2895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2703:2896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2704:2913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2705:2914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2706:2915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2707:2916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3678:3776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3679:3777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3683:3778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3687:3779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.582 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3690:3781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3691:3786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3693:3787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3694:3788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3695:3789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3696:3790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3699:3791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3700:3792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3701:3793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3702:3795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3716:3796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3720:3797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3721:3798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3722:3799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3723:3800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3727:3801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3733:3802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3734:3803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3735:3804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3736:3805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3737:3806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3738:3807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3739:3808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3742:3809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3743:3810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3744:3811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.583 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3749:3812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3750:3813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3752:3814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3753:3815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3755:3821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3758:3822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6787:6745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6789:6746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6809:6747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6810:6748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6812:6749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6813:6750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6814:6751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6815:6752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6816:6753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.584 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash:6817:6754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7211:7228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7212:7229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7213:7230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7214:7233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7215:7234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7217:7235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7218:7238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7219:7239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7220:7240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7221:7242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7222:7243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7226:7244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7228:7245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7229:7246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7230:7247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7233:7248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7234:7249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7235:7250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7238:7251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.585 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7239:7252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7240:7253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7295:7254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7296:7255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7298:7256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7307:7257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7467:7258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7468:7259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7469:7289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7471:7290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_sign_hash_ex:7472:7291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9282:9300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9283:9301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9284:9302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9285:9303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.586 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9286:9305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9287:9306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9288:9308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9290:9309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9291:9310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9425:9395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9426:9396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9427:9397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9428:9398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9429:9399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9430:9400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9434:9401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9436:9402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9438:9403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9439:9404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.587 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9440:9405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9441:9406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9442:9407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9443:9408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9444:9409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9445:9410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9446:9411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9447:9412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9448:9413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9449:9414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9450:9415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9451:9416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9452:9417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9453:9418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9455:9419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9456:9420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9457:9421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9458:9422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9459:9423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9460:9424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9463:9526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.588 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9464:9527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9465:9528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9466:9529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9480:9530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9481:9531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9482:9533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9483:9534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9486:9535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9487:9536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9488:9537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9489:9538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9492:9539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9493:9540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9496:9542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9497:9543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9500:9544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9501:9545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.589 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9502:9546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.590 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9503:9548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.590 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9504:9550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.590 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9505:9551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1942:2260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1943:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1944:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1950:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1951:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1954:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1955:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1956:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1957:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_add_point:1958:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2342:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2343:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2344:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2350:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.591 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_projective_dbl_point:2351:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.592 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5488:5454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.592 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5490:5456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.592 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5491:5457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.592 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5496:5458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.592 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5499:5459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.592 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5500:5460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.592 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5501:5461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.592 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5502:5462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5503:5463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5504:5464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5505:5465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5506:5466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5509:5467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5511:5468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5512:5469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5513:5470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5514:5471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5515:5472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5516:5473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5517:5474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5519:5475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5520:5476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5522:5477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.593 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5523:5478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5524:5479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5525:5480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5527:5481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5531:5482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5533:5483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5534:5485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5535:5486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5536:5525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5537:5527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5538:5531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5547:5533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5548:5534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5549:5535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5551:5536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5553:5537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_make_pub_ex:5554:5538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash_sp:8843:8710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: ecc_verify_hash_sp:8844:8711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9842:9949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9843:9950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9844:9952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.594 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9845:9953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9846:9954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9851:9955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9852:9956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9853:9957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9854:9958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9855:9959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9856:9960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9857:9961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9858:9962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9859:9963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9860:9964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9862:9965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9863:9966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9864:9967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9865:9968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9866:9969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9867:9970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9868:9971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9870:9972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9873:9977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9874:9978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.595 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9877:9979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10380:10392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10381:10394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10382:10395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10383:10397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10390:10398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10392:10399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10394:10400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10395:10401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10430:10402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10440:10403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10441:10404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10472:10405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10473:10406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10474:10407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10475:10408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10476:10409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10477:10410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10478:10411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10481:10412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10482:10413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.596 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10483:10414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10484:10415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10485:10416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10486:10417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10487:10418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10496:10419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10497:10420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10498:10421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10503:10428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10504:10566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10505:10567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10506:10568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10507:10569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10508:10570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.597 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10511:10571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.603 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16914:16989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.603 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16915:16990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.603 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16916:16991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.603 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16917:16992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.603 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16918:16993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.603 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16919:17007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.603 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16920:17008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.603 INFO project_profile - __init__: Line numbers are different in the same function: sp_sqr:16921:17009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18619:18622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18620:18624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18621:18627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18622:18628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18624:18629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18627:18631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18628:18633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18629:18634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18631:18635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18633:18636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18634:18639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18635:18641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18636:18642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18639:18643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18641:18644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18642:18646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18643:18647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18644:18649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.604 INFO project_profile - __init__: Line numbers are different in the same function: sp_rand_prime:18646:18650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6631:6627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6632:6628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6633:6629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6634:6635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6635:6638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6638:6640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6640:6641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6650:6643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6653:6645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6655:6647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6656:6659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6659:6660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6660:6661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6661:6662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6662:6664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6664:6666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6666:6667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6676:6669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6679:6671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6681:6673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6682:6685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6685:6687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6687:6689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.605 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6689:6690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6690:6693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6693:6695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6695:6697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6697:6698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6698:6699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6699:6700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6700:6701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6720:6716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6721:6717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6722:6718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6740:6731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6742:6733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6744:6735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6745:6737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6767:6758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6769:6760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6771:6762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.606 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6772:6764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.615 INFO project_profile - __init__: Line numbers are different in the same function: EccEnumToNID:8983:8979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.616 INFO project_profile - __init__: Line numbers are different in the same function: EccEnumToNID:8984:8980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.616 INFO project_profile - __init__: Line numbers are different in the same function: EccEnumToNID:8985:8981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.616 INFO project_profile - __init__: Line numbers are different in the same function: EccEnumToNID:8986:8982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.616 INFO project_profile - __init__: Line numbers are different in the same function: EccEnumToNID:8987:8983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.618 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2708:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.618 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2709:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.618 INFO project_profile - __init__: Line numbers are different in the same function: ecc_map_ex:2710:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.618 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3759:3678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.618 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3760:3679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.618 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3761:3683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.618 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3773:3687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.618 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_mulmod_ex:3774:3690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.618 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9292:9282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9293:9283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9294:9284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9295:9285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9297:9286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9298:9287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9300:9288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9301:9290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9302:9291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9303:9292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9305:9293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9306:9294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9308:9295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9309:9297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_verify_hash_ex:9310:9298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7063:6904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7064:6905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7069:6906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.619 INFO project_profile - __init__: Line numbers are different in the same function: ecc_sign_hash_sw:7070:6907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9878:9842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9879:9843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9880:9844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9881:9845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9882:9846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9885:9851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9886:9852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9889:9853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9890:9854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9892:9855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9893:9856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9894:9857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9895:9858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9896:9859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9898:9860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9899:9862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9900:9863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9901:9864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9902:9865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9903:9866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9904:9867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9905:9868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9907:9870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.620 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9910:9873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9911:9874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9912:9877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9913:9878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9914:9879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9915:9880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9916:9881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9917:9882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9918:9885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9921:9886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9922:9889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9923:9890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9924:9892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9925:9893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9926:9894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9929:9895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9930:9896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9931:9898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9932:9899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9933:9900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9934:9901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9935:9902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9937:9903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9938:9904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9940:9905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.621 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9942:9907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9943:9910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9944:9911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9945:9912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9947:9913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_is_point:9979:9914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11165:11174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11166:11175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11167:11176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11168:11177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11169:11178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11170:11179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11171:11180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11172:11181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11174:11182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11175:11184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11176:11185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11177:11186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11178:11187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11179:11188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11180:11189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11181:11190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.622 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11182:11191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11184:11192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11185:11193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11186:11194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11187:11195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11188:11196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11189:11198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11190:11199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11191:11200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11192:11201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11193:11202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11194:11203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11195:11204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11196:11205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11198:11206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11199:11208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11200:11209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11201:11210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11202:11212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11203:11213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11204:11214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11205:11215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.623 INFO project_profile - __init__: Line numbers are different in the same function: wolfSSL_EVP_PKEY_free:11206:11216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.626 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_10:6701:6631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:57:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:60:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:65:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::baseConversion() const:70:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:349:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:350:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.667 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::AsUint64() const:351:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():375:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():377:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():378:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():379:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():380:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():381:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():383:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():385:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():386:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():387:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():388:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():390:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():391:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():393:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.668 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Bignum::ToDecString():394:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::InvMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:520:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LShift1::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:662:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::LShift1::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:663:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:749:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:751:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:752:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:753:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:755:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:756:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:757:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:758:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:759:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:760:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:761:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:762:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:764:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:766:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:767:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:768:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.669 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::AddMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:769:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:785:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:787:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:788:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:789:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:796:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:797:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:799:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:800:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:801:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:802:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:803:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:804:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:806:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:808:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:809:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:810:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::SubMod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:811:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:940:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:941:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:942:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:943:935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:944:937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:945:938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.670 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:947:939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:948:940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:951:941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:953:942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:954:943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:955:944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:956:945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:957:947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:958:948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:959:951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:960:953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:961:954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:963:955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:964:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:965:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:966:958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:967:959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:968:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::Mod::Run(fuzzing::datasource::Datasource&, cryptofuzz::module::wolfCrypt_bignum::Bignum&, cryptofuzz::module::wolfCrypt_bignum::BignumCluster&) const:969:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):74:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.671 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):76:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):78:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):81:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):83:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):85:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):86:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):87:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_bignum::wolfCrypt_bignum_detail::isPowerOf2(cryptofuzz::module::wolfCrypt_bignum::Bignum&, fuzzing::datasource::Datasource&):88:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):106:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):107:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):109:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):110:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):111:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.672 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):112:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):116:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):117:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):118:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):119:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):120:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):121:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):123:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):125:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):126:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.673 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve(cryptofuzz::Type const&):127:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1170:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1172:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1173:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1175:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1176:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1178:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1179:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1180:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1181:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1182:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1183:1133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1184:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1186:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Add(cryptofuzz::operation::ECC_Point_Add&):1187:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1316:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1317:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1318:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1320:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1322:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.674 INFO project_profile - __init__: Line numbers are different in the same function: cryptofuzz::module::wolfCrypt_detail::OpECC_Point_Dbl(cryptofuzz::operation::ECC_Point_Dbl&):1323:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9506:9425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9507:9426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9508:9427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9509:9428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9510:9429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9512:9430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9513:9434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9514:9436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9515:9438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.679 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9517:9439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9518:9440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9519:9441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9520:9442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9522:9443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9523:9444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9524:9445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9530:9446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9531:9447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9533:9448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9534:9449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9535:9450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9536:9451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9537:9452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9538:9453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9539:9455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9540:9456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9542:9457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9543:9458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9544:9459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9545:9460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9546:9463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9548:9464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9550:9465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.680 INFO project_profile - __init__: Line numbers are different in the same function: wc_ecc_import_point_der_ex:9551:9466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10512:10380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10513:10381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10514:10382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10515:10383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10516:10390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10521:10392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10522:10394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10524:10395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10527:10430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10528:10440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10529:10441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10530:10472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10532:10473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10535:10474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10536:10475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10537:10476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10541:10477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10542:10478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10543:10481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10551:10482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10553:10483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10562:10484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10563:10485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.682 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10568:10486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.683 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10569:10487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.683 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10570:10496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.683 INFO project_profile - __init__: Line numbers are different in the same function: _ecc_validate_public_key:10571:10497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.688 INFO project_profile - __init__: Line numbers are different in the same function: sp_leading_bit:5762:5769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_leading_bit:5764:5770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_leading_bit:5765:5772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_leading_bit:5766:5773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_set_int:5924:5920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_set_int:5925:5922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6901:6894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6903:6895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6904:6897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6905:6898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6906:6899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6907:6900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6909:6901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6910:6903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6911:6904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6912:6905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6913:6906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_d:6914:6907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7012:7006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.689 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7014:7007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7015:7009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7016:7010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7017:7011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7019:7012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7020:7014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7021:7015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7022:7016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_mod_d:7023:7017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_unsigned_bin:17816:17829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_unsigned_bin:17817:17830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_unsigned_bin:17818:17831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.690 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_unsigned_bin:17819:17832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_unsigned_bin:17820:17868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_unsigned_bin:17821:17869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_unsigned_bin:17822:17871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_read_unsigned_bin:17823:17872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17913:17945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17914:17946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17916:17947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17918:17948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17919:17949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17922:17950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17923:17952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17924:17954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17926:17955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17927:17956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17928:17957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17930:17958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17931:17960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.691 INFO project_profile - __init__: Line numbers are different in the same function: sp_to_unsigned_bin_len:17932:17961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6723:6716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6724:6717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6726:6718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6728:6723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6730:6724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6748:6726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6749:6728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6750:6730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6751:6731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6753:6733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6754:6735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6755:6737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6757:6748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6775:6749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6777:6750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6782:6751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6783:6753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6784:6754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6785:6755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6790:6757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6792:6758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.692 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6794:6760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6795:6762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6797:6764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6798:6775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6799:6777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6800:6782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_small:6801:6783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6823:6820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6824:6821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6825:6826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6826:6829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6829:6830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6839:6832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6841:6834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6843:6836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6844:6846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6846:6847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6847:6848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6848:6849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6849:6850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6850:6852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6852:6854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6854:6855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6855:6858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6858:6859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.693 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6862:6860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6863:6864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_div_d:6864:6865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13590:13601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13591:13603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13593:13604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13594:13605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13595:13606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13596:13609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13597:13610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13598:13611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13599:13612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.694 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13600:13613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13601:13614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13603:13615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13604:13616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13605:13617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13606:13618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13609:13619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13610:13622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13611:13623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13612:13624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13613:13625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13614:13626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13615:13628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13616:13629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13617:13630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13618:13631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13619:13633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13622:13634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13623:13635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13624:13638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13625:13639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13626:13641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13628:13642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13629:13644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13630:13645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13631:13651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.695 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13633:13652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13634:13656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: _sp_exptmod_base_2:13635:13657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_setup:17647:17656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_setup:17648:17659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: _sp_mont_setup:17649:17660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18950:18953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18951:18954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18952:18956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18953:18958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18954:18960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.696 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18969:18961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.697 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18970:18962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.697 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18972:18963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.697 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18973:18964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.697 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18974:18965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.697 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18975:18966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.697 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18976:18990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.697 INFO project_profile - __init__: Line numbers are different in the same function: sp_div_primes:18977:18991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.697 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:125:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.697 INFO project_profile - __init__: Line numbers are different in the same function: mp_cond_copy:126:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.898 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:45.898 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:46.893 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:46.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-rsa/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:46.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:46.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:46.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:46.963 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:55.551 INFO analysis - overlay_calltree_with_coverage: [+] found 258 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:55.559 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- pem_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:55.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/pem_cert/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:55.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:55.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:55.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:57:55.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:03.984 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:03.997 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssh-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:03.997 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssh-client-randomize/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:03.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:04.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:04.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:04.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:12.429 INFO analysis - overlay_calltree_with_coverage: [+] found 389 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:12.454 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssh-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:12.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssh-server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:12.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:12.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:12.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:12.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:20.892 INFO analysis - overlay_calltree_with_coverage: [+] found 138 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:20.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:20.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssh-client/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:20.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:21.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:21.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:21.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:29.348 INFO analysis - overlay_calltree_with_coverage: [+] found 466 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:29.389 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:29.389 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-ocsp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:29.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:29.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:29.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:29.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:37.991 INFO analysis - overlay_calltree_with_coverage: [+] found 442 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:38.078 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:38.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-crl/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:38.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:38.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:38.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:38.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:48.152 INFO analysis - overlay_calltree_with_coverage: [+] found 111 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:48.213 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-misc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:48.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-misc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:48.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:48.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:48.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:48.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:56.675 INFO analysis - overlay_calltree_with_coverage: [+] found 237 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:56.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-srp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:56.742 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-srp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:56.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:56.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:56.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:58:56.790 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:05.121 INFO analysis - overlay_calltree_with_coverage: [+] found 212 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:05.195 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssh-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:05.195 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssh-server-randomize/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:05.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:05.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:05.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:05.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:13.610 INFO analysis - overlay_calltree_with_coverage: [+] found 129 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:13.689 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:13.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-client/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:13.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:14.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:14.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:14.693 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:22.899 INFO analysis - overlay_calltree_with_coverage: [+] found 1743 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:23.029 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:23.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-client-randomize/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:23.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:23.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:23.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:23.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:32.094 INFO analysis - overlay_calltree_with_coverage: [+] found 1052 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:32.260 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:32.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-x509/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:32.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:32.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:32.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:32.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:40.743 INFO analysis - overlay_calltree_with_coverage: [+] found 498 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:40.926 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:40.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:40.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:41.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:41.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:42.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:50.255 INFO analysis - overlay_calltree_with_coverage: [+] found 1691 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:50.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:50.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/fuzzer-wolfssl-server-randomize/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:50.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:51.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:51.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:51.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:59.528 INFO analysis - overlay_calltree_with_coverage: [+] found 1242 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:59.802 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-normal-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:59.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/cryptofuzz-normal-math/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 10:59:59.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:00.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:00.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:00.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:07.705 INFO analysis - overlay_calltree_with_coverage: [+] found 1135 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:08.024 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-sp-math-all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:08.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/cryptofuzz-sp-math-all/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:08.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:08.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:08.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:08.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:15.908 INFO analysis - overlay_calltree_with_coverage: [+] found 1138 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:16.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-fastmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:16.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/cryptofuzz-fastmath/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:16.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:16.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:16.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:16.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:24.187 INFO analysis - overlay_calltree_with_coverage: [+] found 1157 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:24.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-heapmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:24.586 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/cryptofuzz-heapmath/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:24.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:24.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:24.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:24.812 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:32.867 INFO analysis - overlay_calltree_with_coverage: [+] found 1176 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:33.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-sp-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:33.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/cryptofuzz-sp-math/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:33.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:33.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:33.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:33.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:41.476 INFO analysis - overlay_calltree_with_coverage: [+] found 1131 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:41.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-openssl-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:41.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/cryptofuzz-openssl-api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:41.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:42.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:42.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:42.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:50.487 INFO analysis - overlay_calltree_with_coverage: [+] found 1743 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:51.023 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-sp-math-all-8bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:51.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports-by-target/20240906/cryptofuzz-sp-math-all-8bit/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:51.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:51.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:51.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:51.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:00:59.259 INFO analysis - overlay_calltree_with_coverage: [+] found 1171 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vVi7wcETF2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-13Kwsik84w.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g902BClrsK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m6cBIHOXby.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BxDz1vnZv9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qj0PdftpRn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-orHsrEP1he.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P98XSfl6P6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-orHsrEP1he.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P98XSfl6P6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vVi7wcETF2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g902BClrsK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qj0PdftpRn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-13Kwsik84w.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m6cBIHOXby.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BxDz1vnZv9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P98XSfl6P6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Puzl5SNxJX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ncRk5GNIgd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-orHsrEP1he.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hmVeDzJBwe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g902BClrsK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FlgvbnXlW7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5CuJVcDBMO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PlD5Xagvpy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m6cBIHOXby.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dAEwqp5Tet.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5hkAPkbLOB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qxNVoeuEzp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-13Kwsik84w.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9AzYILRa4t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Lix9qFIZgm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qj0PdftpRn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7XuI8XJkFC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-td2DQCvHx9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BxDz1vnZv9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vVi7wcETF2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DWDpsZW7rn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:03.016 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:03.016 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:03.016 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:03.017 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:03.947 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:04.035 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:05.040 INFO html_report - create_all_function_table: Assembled a total of 21496 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:05.040 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:05.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:05.088 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:05.112 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:05.113 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1131 -- : 1131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:05.114 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:05.116 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.028 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.379 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-rsa_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.381 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (933 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.597 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.854 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.855 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.864 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.924 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.926 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1955 -- : 1955 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.928 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:07.932 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.335 INFO html_helpers - create_horisontal_calltree_image: Creating image pem_cert_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.337 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1589 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.590 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.590 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.606 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.693 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.700 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4815 -- : 4815 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.705 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:09.721 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:13.313 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssh-client-randomize_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:13.319 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4131 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:13.702 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:13.702 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:13.976 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:13.977 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:14.017 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:14.017 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:14.087 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:14.093 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5007 -- : 5007 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:14.095 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:14.105 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:17.737 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssh-server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:17.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:17.851 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:17.852 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:17.973 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:17.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:17.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:17.998 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:18.062 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:18.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4815 -- : 4815 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:18.070 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:18.085 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:21.581 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssh-client_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:21.587 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4131 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:21.988 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:21.988 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:22.261 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:22.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:22.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:22.307 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:22.353 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:22.357 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3234 -- : 3234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:22.358 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:22.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:24.726 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-ocsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:24.729 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2756 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.122 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.416 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.417 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.450 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.516 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.523 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2773 -- : 2773 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.530 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:25.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:27.998 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-crl_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.001 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2375 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.109 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.109 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.229 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.230 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.235 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.235 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.247 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.295 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.299 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3453 -- : 3453 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.301 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:28.307 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:30.814 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-misc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:30.817 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2933 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.084 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.084 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.302 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.303 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.333 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.353 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.354 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 725 -- : 725 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.355 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.356 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.888 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-srp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:31.889 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (609 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.019 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.019 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.162 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.172 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.242 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.248 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5007 -- : 5007 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.251 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:32.259 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.567 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssh-server-randomize_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.572 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.682 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.682 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.805 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.825 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.933 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11202 -- : 11202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.957 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:44.998 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:52.890 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-client_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:52.901 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9591 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:54.345 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:54.346 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:55.210 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:55.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:55.282 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:55.283 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:55.395 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:55.410 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11202 -- : 11202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:55.415 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:01:55.458 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:03.356 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-client-randomize_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:03.367 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9591 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:04.420 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:04.421 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:05.074 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:05.076 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:05.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:05.147 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:05.196 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:05.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3847 -- : 3847 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:05.203 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:05.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:07.837 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-x509_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:07.841 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.226 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.226 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.514 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.537 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.642 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.656 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11204 -- : 11204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.661 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:08.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:24.939 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:24.951 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9598 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:26.294 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:26.294 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:27.097 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:27.100 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:27.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:27.183 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:27.291 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:27.305 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11204 -- : 11204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:27.310 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:27.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:35.314 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-wolfssl-server-randomize_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:35.326 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9598 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:36.512 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:36.513 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.238 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.240 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.323 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.352 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.354 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 962 -- : 962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.355 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.357 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:37.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.059 INFO html_helpers - create_horisontal_calltree_image: Creating image cryptofuzz-normal-math_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.060 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (830 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.215 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.215 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.368 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.368 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.451 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.451 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.479 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.480 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 962 -- : 962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.481 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.483 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:38.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.185 INFO html_helpers - create_horisontal_calltree_image: Creating image cryptofuzz-sp-math-all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.186 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (830 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.344 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.345 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.502 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.502 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.618 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.619 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 962 -- : 962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.620 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.622 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:39.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.325 INFO html_helpers - create_horisontal_calltree_image: Creating image cryptofuzz-fastmath_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.326 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (830 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.478 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.478 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.627 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.628 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.712 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.740 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.742 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 962 -- : 962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.742 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.744 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:40.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.438 INFO html_helpers - create_horisontal_calltree_image: Creating image cryptofuzz-heapmath_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.438 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (830 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.592 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.739 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.822 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.823 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.851 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 962 -- : 962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.853 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.855 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:41.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.548 INFO html_helpers - create_horisontal_calltree_image: Creating image cryptofuzz-sp-math_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.549 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (830 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.700 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.700 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.847 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.847 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.934 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.963 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.964 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 962 -- : 962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.965 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.967 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:42.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:43.684 INFO html_helpers - create_horisontal_calltree_image: Creating image cryptofuzz-openssl-api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:43.685 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (830 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:43.880 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:43.880 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.051 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.133 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.162 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.163 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 962 -- : 962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.164 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.859 INFO html_helpers - create_horisontal_calltree_image: Creating image cryptofuzz-sp-math-all-8bit_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:44.860 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (830 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.011 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.011 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.160 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.249 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.249 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:02:45.249 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:05:17.772 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:05:17.826 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:05:17.828 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:05:17.835 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:16.829 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:16.838 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:19.307 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LLVMFuzzerCustomMutator'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:20.660 INFO html_report - create_all_function_table: Assembled a total of 21496 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:21.402 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.761 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.764 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_Md5Update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sp_exptmod_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ctMaskNotEq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sp_exptmod_nct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _sp_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sp_read_unsigned_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sp_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _sp_mulmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _sp_exptmod_mont_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Hash_DRBG_Instantiate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.781 INFO engine_input - analysis_func: Generating input for pem_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetCAByName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetASNHeader_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ProcessBufferCertHandleDer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SSL_CtxResourceFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FreeSignatureCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AddCA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetASN_Items Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Base64_Decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DataToDerBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.786 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssh-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.789 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SendUserAuthRequest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DoUserAuthBanner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_HmacFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DoServiceAccept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_CertManagerNew_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSH_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SendKexDhReply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_import_x963_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.796 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssh-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSH_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_CertManagerNew_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SendKexInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSH_SFTP_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HandshakeInfoFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_InitMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_FreeRng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SshResourceFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSH_SendPacket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.806 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SendUserAuthRequest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DoUserAuthBanner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_HmacFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SetASN_Items Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DoServiceAccept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_CertManagerNew_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSH_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SendKexDhReply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_verify_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.816 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_RNG_TestSeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_import_x963_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_verify_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_Md5Update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: RsaFunctionSync Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _sp_exptmod_mont_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_Hash_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_EccPublicKeyDecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_RsaSSL_VerifyInline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.823 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_Sha256Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_RNG_TestSeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseCRL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseCRL_CertList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Sha256Final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Hash_DRBG_Instantiate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ShaHash_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: InitSha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_RNG_HealthTestLocal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Transform_Sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.828 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-misc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_RNG_TestSeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_Sha256Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sp_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDsaKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_Shake256_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseCertRelative Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_Sha512Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FreeSignatureCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetASNInt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_curve25519_export_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.835 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-srp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_SrpComputeKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_RNG_GenerateBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sp_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sp_sqrmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_SrpGetPublic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _sp_mulmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Hash_DRBG_Instantiate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sp_mulmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SrpHashUpdate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _sp_mont_red Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.838 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssh-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSH_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_CertManagerNew_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SendKexInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSH_SFTP_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HandshakeInfoFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_InitMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_FreeRng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SshResourceFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSH_SendPacket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.846 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ProcessReplyEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ecc_make_pub_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_connect_TLSv13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocateCtxSuites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fe_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DoHandShakeMsgType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_HashInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AddSessionToCache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TLSX_PopulateExtensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.863 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ProcessReplyEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_import_x963_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DoVerifyCallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ecc_make_pub_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetCertName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ProcessPeerCertParse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocateCtxSuites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AddSessionToCache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.879 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_import_x963_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_del_point_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_copy_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sp_forcezero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_Sha256Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseCertRelative Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_ecc_new_point_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_DsaPublicKeyDecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: d2iTryDsaKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_RNG_TestSeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.887 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.891 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _RsaPrivateKeyDecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ecc_make_pub_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fe_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DeriveMasterSecret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocCopyDer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DoHandShakeMsgType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MakeTlsMasterSecret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TLSX_CSR2_GetMulti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SendData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wc_HashInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.905 INFO engine_input - analysis_func: Generating input for fuzzer-wolfssl-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _RsaPrivateKeyDecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ecc_make_pub_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ToTraditionalInline_ex2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SkipInt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fe_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DeriveMasterSecret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FreeDecodedCert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: RsaPublicEncryptEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wolfSSL_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocCopyDer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.922 INFO engine_input - analysis_func: Generating input for cryptofuzz-normal-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10cryptofuzz4util10GetNullPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Buffer6GetPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.932 INFO engine_input - analysis_func: Generating input for cryptofuzz-sp-math-all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10cryptofuzz4util10GetNullPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Buffer6GetPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.942 INFO engine_input - analysis_func: Generating input for cryptofuzz-fastmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10cryptofuzz4util10GetNullPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Buffer6GetPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.951 INFO engine_input - analysis_func: Generating input for cryptofuzz-heapmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.958 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10cryptofuzz4util10GetNullPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Buffer6GetPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.961 INFO engine_input - analysis_func: Generating input for cryptofuzz-sp-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10cryptofuzz4util10GetNullPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Buffer6GetPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.971 INFO engine_input - analysis_func: Generating input for cryptofuzz-openssl-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz12ExecutorBaseINS_6BufferENS_9operation6DigestEE3RunERN7fuzzing10datasource10DatasourceEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz12ExecutorBaseINS_6BufferENS_9operation6DigestEE7compareERKNSt3__16vectorINS5_4pairINS5_10shared_ptrINS_6ModuleEEES3_EENS5_9allocatorISB_EEEERKNS6_INS7_ISA_NS5_8optionalIS1_EEEENSC_ISJ_EEEEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz12ExecutorBaseINS_6BufferENS_9operation6DigestEE5getOpEPN7fuzzing10datasource10DatasourceEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz12ExecutorBaseINS_6BufferENS_9operation6DigestEE3RunERN7fuzzing10datasource10DatasourceEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz12ExecutorBaseINS_6BufferENS_9operation6DigestEE5getOpEPN7fuzzing10datasource10DatasourceEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Buffer6GetPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz12ExecutorBaseINS_6BufferENS_9operation6DigestEE3RunERN7fuzzing10datasource10DatasourceEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10cryptofuzz5tests4testERKNS_9operation6DigestERKNSt3__18optionalINS_6BufferEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.982 INFO engine_input - analysis_func: Generating input for cryptofuzz-sp-math-all-8bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10cryptofuzz4util10GetNullPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Buffer6GetPtrEPN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10cryptofuzz6Driver3RunEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.991 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.991 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:22.992 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:23.050 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:07:23.050 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.451 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.451 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.452 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.452 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.452 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.459 INFO annotated_cfg - analysis_func: Analysing: pem_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.470 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssh-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.497 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssh-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.525 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.552 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.569 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.583 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-misc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.603 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-srp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.607 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssh-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.633 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.692 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.751 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.772 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.831 INFO annotated_cfg - analysis_func: Analysing: fuzzer-wolfssl-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.890 INFO annotated_cfg - analysis_func: Analysing: cryptofuzz-normal-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.910 INFO annotated_cfg - analysis_func: Analysing: cryptofuzz-sp-math-all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.930 INFO annotated_cfg - analysis_func: Analysing: cryptofuzz-fastmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.949 INFO annotated_cfg - analysis_func: Analysing: cryptofuzz-heapmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.969 INFO annotated_cfg - analysis_func: Analysing: cryptofuzz-sp-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:26.988 INFO annotated_cfg - analysis_func: Analysing: cryptofuzz-openssl-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.008 INFO annotated_cfg - analysis_func: Analysing: cryptofuzz-sp-math-all-8bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- pem_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssh-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssh-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-misc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-srp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssh-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-client-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- fuzzer-wolfssl-server-randomize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-normal-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-sp-math-all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-fastmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-heapmath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-sp-math Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-openssl-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wolfssl/reports/20240906/linux -- cryptofuzz-sp-math-all-8bit Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:27.605 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:32.125 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:36.218 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:36.412 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:36.785 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:37.458 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:41.625 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:41.974 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:42.295 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:45.017 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:49.078 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:49.435 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:49.626 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:50.013 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:50.433 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:50.624 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:51.011 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:51.364 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:52.001 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:56.212 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:56.573 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:12:57.147 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:13:01.361 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:25:13.924 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:28.867 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:28.867 INFO debug_info - create_friendly_debug_types: Have to create for 1696295 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.290 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.312 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.335 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.357 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.378 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.402 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.424 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.446 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.468 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.490 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.513 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.539 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.566 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.591 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.617 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.644 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.674 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.700 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.727 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.753 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.778 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:32.804 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:42.796 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:42.822 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:42.847 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:42.872 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:42.895 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:42.924 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:42.949 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:42.974 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:42.997 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.017 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.037 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.058 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.087 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.112 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.137 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.161 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.187 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.212 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.239 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.266 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.291 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.318 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.340 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.363 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.385 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.410 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.438 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.466 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.491 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.515 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.539 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.562 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.588 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.611 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.633 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.656 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.679 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.708 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.733 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.758 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.787 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.815 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.843 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.872 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.899 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.924 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.950 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:43.981 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.006 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.029 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.055 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.082 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.108 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.134 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.161 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.187 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.213 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.234 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.253 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.276 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.297 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.317 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.338 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.358 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.378 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.401 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.421 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.445 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.467 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.487 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.509 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.532 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.553 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.574 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.593 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.613 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.631 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.651 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.669 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.687 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.707 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.725 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.746 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.770 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.793 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.815 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.839 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.860 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.886 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.913 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.939 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.964 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:44.989 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.014 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.042 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.066 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.092 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.117 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.141 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.168 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.192 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.216 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.239 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.263 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.290 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.314 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.338 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.362 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.387 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.411 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.437 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.460 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.484 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.508 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.533 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.558 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.582 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.617 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.641 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.663 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.682 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.703 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.724 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.747 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.770 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.794 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.819 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.842 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.865 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.889 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.912 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.935 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.960 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:45.983 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.006 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.029 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.053 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.080 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.103 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.126 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.149 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.172 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.197 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.220 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.244 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.267 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.290 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.313 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.337 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.360 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.384 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.410 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.436 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.465 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.492 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.518 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.543 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.567 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.589 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.610 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.634 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.660 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.685 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.711 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.738 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.765 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.791 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.816 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.836 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.855 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.877 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.898 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.920 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.940 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.960 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:46.982 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.005 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.025 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.049 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.074 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.098 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.123 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.147 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.171 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.193 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.217 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.242 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.265 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.288 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.311 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.334 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.358 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.383 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.406 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.429 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.453 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.476 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.501 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.525 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.547 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.570 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.593 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.619 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.643 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.666 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.690 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.713 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.736 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.762 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.782 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.802 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.822 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.845 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.868 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.894 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.918 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.942 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.966 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:47.989 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.013 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.036 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.060 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.083 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.106 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.131 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.154 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.177 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.201 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.224 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.248 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.273 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.297 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.320 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.343 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.367 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.392 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.416 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.439 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.463 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.486 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.514 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.541 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.568 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.595 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.622 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.647 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.675 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.698 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.718 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.741 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.767 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.794 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.820 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.846 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.872 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.899 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.926 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.977 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:48.998 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.018 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.039 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.063 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.086 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.106 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.127 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.148 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.167 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.187 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.209 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.229 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.249 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.268 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.288 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.308 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.335 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.355 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.374 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.398 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.418 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.442 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.469 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.494 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.518 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.542 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.566 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.592 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.615 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.639 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.663 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.686 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.709 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.734 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.759 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.782 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.806 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.829 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.855 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.878 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.902 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.927 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.950 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.975 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:49.999 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.022 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.046 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.071 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.094 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.120 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.142 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.166 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.189 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.209 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.230 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.250 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.274 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.297 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.321 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:30:50.344 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.277 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.300 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.323 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.346 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.370 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.394 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.419 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.443 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.469 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.493 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.516 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.541 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.564 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.587 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.611 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.634 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.659 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.682 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.706 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.730 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.754 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.777 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.802 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.825 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.852 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.878 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.905 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.935 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.962 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:02.987 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.013 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.036 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.056 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.080 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.105 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.131 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.157 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.183 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.211 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.238 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.265 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.289 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.315 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.341 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.365 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.389 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.413 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.437 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.461 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.487 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.511 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.534 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.558 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.581 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.606 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.630 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.654 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.678 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.702 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.727 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.753 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.777 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.800 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.824 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.847 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.873 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.897 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.921 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.944 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.968 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:03.994 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.014 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.034 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.054 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.074 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.094 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.116 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.138 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.166 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.194 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.223 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.251 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.280 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.304 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.330 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.352 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.374 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.396 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.418 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.439 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.460 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.482 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.505 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.528 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.553 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.577 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.602 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.627 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.653 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.677 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.701 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.725 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.749 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.773 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.799 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.822 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.847 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.870 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.894 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.919 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.942 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.966 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:04.989 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.013 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.037 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.063 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.086 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.109 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.133 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.158 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.184 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.208 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.231 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.254 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.277 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.298 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.320 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.340 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.363 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.386 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.410 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.436 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.460 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.484 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.507 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.531 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.554 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.579 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.603 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.627 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.651 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.674 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.699 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.723 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.746 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.771 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.794 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.820 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.843 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.866 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.890 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.913 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.937 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.962 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:05.985 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.009 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.035 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.062 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.090 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.117 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.144 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.168 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.195 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.220 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.241 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.264 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.290 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.316 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.342 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.370 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.397 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.423 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.450 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.474 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.500 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.521 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.542 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.562 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.583 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.603 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.625 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.645 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.665 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.686 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.706 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.733 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.755 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.776 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.800 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.821 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.842 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.863 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.887 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.908 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.928 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.949 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.970 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:06.990 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.013 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.034 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.060 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.081 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.101 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.126 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.146 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.168 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.190 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.212 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.233 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.256 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.277 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.298 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.319 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.340 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.361 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.384 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.409 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.432 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.453 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.555 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.577 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.601 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.624 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.646 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.669 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.693 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.715 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.739 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.762 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.783 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.805 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.826 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.847 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.870 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.891 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.911 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.932 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.953 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.977 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:07.997 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.023 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.045 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.066 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.089 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.113 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.135 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.156 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.178 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.201 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.224 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.250 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.273 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.296 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.319 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.345 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.370 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.394 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.419 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.443 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.470 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.500 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.532 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.561 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.589 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.618 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.646 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.673 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.702 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.730 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.758 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.785 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.813 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.841 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.869 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.896 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.923 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.951 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:08.978 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.006 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.033 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.060 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.087 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.116 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.145 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.173 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.200 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.226 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.253 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.282 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.309 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.333 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.356 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.379 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.405 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.435 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.463 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.489 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.517 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.544 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.573 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.599 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.627 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.654 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.681 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.707 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.736 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.763 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.790 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.816 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.843 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.871 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.898 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.924 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.951 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:09.979 INFO debug_info - create_friendly_debug_types: Idx: 1637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.007 INFO debug_info - create_friendly_debug_types: Idx: 1640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.036 INFO debug_info - create_friendly_debug_types: Idx: 1642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.063 INFO debug_info - create_friendly_debug_types: Idx: 1645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.091 INFO debug_info - create_friendly_debug_types: Idx: 1647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.118 INFO debug_info - create_friendly_debug_types: Idx: 1650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.146 INFO debug_info - create_friendly_debug_types: Idx: 1652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.178 INFO debug_info - create_friendly_debug_types: Idx: 1655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.209 INFO debug_info - create_friendly_debug_types: Idx: 1657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.241 INFO debug_info - create_friendly_debug_types: Idx: 1660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.272 INFO debug_info - create_friendly_debug_types: Idx: 1662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.304 INFO debug_info - create_friendly_debug_types: Idx: 1665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.334 INFO debug_info - create_friendly_debug_types: Idx: 1667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.364 INFO debug_info - create_friendly_debug_types: Idx: 1670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.390 INFO debug_info - create_friendly_debug_types: Idx: 1672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.415 INFO debug_info - create_friendly_debug_types: Idx: 1675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.437 INFO debug_info - create_friendly_debug_types: Idx: 1677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.466 INFO debug_info - create_friendly_debug_types: Idx: 1680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.499 INFO debug_info - create_friendly_debug_types: Idx: 1682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.528 INFO debug_info - create_friendly_debug_types: Idx: 1685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.557 INFO debug_info - create_friendly_debug_types: Idx: 1687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.586 INFO debug_info - create_friendly_debug_types: Idx: 1690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.616 INFO debug_info - create_friendly_debug_types: Idx: 1692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:31:10.647 INFO debug_info - create_friendly_debug_types: Idx: 1695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-06 11:32:35.683 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 248 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 227 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/third_party/json/json.hpp ------- 393 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/iterator/iterator_facade.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/bignum_fuzzer_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/generic.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/mpl/bool.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/exception/to_string.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/classification.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/compare.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/finder.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/botan_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/builtin_tests_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/builtin_tests_importer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/components.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/exception/exception.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/intel_intrinsics.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/empty_value.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int.hpp ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/number.hpp ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/number_base.hpp ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/exception/detail/error_info_impl.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/exception/detail/type_info.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/detail/sp_counted_base_gcc_atomic.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/detail/shared_count.hpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/shared_ptr.hpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/detail/operator_bool.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/classification.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/assert/source_location.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/precision.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/core/demangle.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/iterator_range_core.hpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/driver.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/module.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/options.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/driver.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/executor.h ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/executor.cpp ------- 253 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/ecc_diff_fuzzer_exporter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/ecc_diff_fuzzer_importer.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/function/function_template.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/function/function_base.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/finder.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/type_traits/integral_constant.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/throw_exception.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/find_iterator.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/find_iterator.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/iterator/iterator_adaptor.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/util.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/iterator/transform_iterator.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/random/mersenne_twister.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/expmod.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/limits.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/random/uniform_int_distribution.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/divide.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/functions/pow.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/mutator.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/linear_congruential_engine.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/bitscan.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/import_export.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/detail/basic_pointerbuf.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/core/noncopyable.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/lexical_cast/detail/converter_lexical_streams.hpp ------- 73 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/lexical_cast/bad_lexical_cast.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/shuffle.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/mutatorpool.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/openssl_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/tests.cpp ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/util.cpp ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/integer_ops.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/wycheproof.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/module.cpp ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_generic.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_448.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/asn.c ------- 261 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/dh.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/md2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/tfm.c ------- 149 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/ssl.c ------- 175 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/internal.c ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/botan/module.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/secmem.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bigint.h ------- 161 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/span ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/reducer.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/monty.h ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/numbertheory/monty_exp.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/dl_group/dl_group.cpp ------- 73 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/dl_group.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/curve_gfp.h ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_point.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/botan/bn_helper.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/exceptn.h ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/sym_algo.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/symkey.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/cipher_mode.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/aead.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/pcurves.h ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/pcurves_id.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/point_mul.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ec_inner_data.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_group.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/ec_group.cpp ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/buf_comp.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/pwdhash.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/kdf.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/pubkey.h ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/pk_ops.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/botan/bn_ops.h ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_apoint.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ec_scalar.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ec_key_data.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/dl_scheme.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/data_src.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/botan/bn_ops.cpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/asn1_obj.h ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/asn1/ber_dec.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ber_dec.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/der_enc.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/stl_util.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/asn1/oid_map.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/oid_map.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/alignment_buffer.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/mdx_hash.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/checksum/crc24/crc24.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/crc24.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/gost_28147.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/block_cipher.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/keccak_perm.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/md4.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/md5.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/rmd160.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/cpuid.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sha1.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/simd_32.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sha2_32.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sha2_64.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/skein_512.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sm3.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/whirlpool/whirlpool.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/whirlpool.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sp800_56c_one_step.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ct_utils.h ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/gmac.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/cshake_xof.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/numbertheory/make_prm.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/numbertheory/nistp_redc.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/gcm.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/aead/ocb/ocb.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/stream_mode.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/mode_pad.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/scrypt.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/timer.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/pk_keys.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/dh.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/blinding.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/dh/dh.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/dsa.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/dsa/dsa.cpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ec_inner_pc.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/ec_named.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ecc_key.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ecdsa.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/rfc6979.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ecgdsa.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/ed25519.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ed25519_fe.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/x25519.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/x25519/x25519.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/entropy_src.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/rng.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/rng/system_rng/system_rng.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/shake_cipher.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/salsa20/salsa20.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/salsa20.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/cpuid/cpuid_x86.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ghash.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/os_utils.cpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/os_utils.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/scan_name.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/shake_xof.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/asn1/der_enc.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/des/des.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/gost_28147/gost_28147.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/serpent_fn.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/simd_avx2.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/simd_avx512.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/threefish_512/threefish_512.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/codec/base64/base64.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/entropy/entropy_srcs.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/mp_asmi.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/numbertheory/dsa_gen.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/pcurves_wrap.h ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/pcurves_impl.h ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/pcurves_solinas.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/argon2.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/bcrypt_pbkdf.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/pbkdf.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/pbkdf2.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/pgp_s2k.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp ------- 73 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ec_inner_bn.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ed25519/ge.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/chacha/chacha.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/chacha.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/aes/aes.cpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/aria/aria.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/gcd_lcm.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/cast128/cast128.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/cast128.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/future ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/reference_wrapper.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/thread_pool.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception_ptr.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/thread_utils/thread_pool.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/repository.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/include/cryptofuzz/operations.h ------- 809 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/bignum_fuzzer_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/botan_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/components.cpp ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/end.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/begin.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/trim.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/iterator/distance.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/distance.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/as_literal.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/add.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/add_unsigned.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/cpp_int_config.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/constexpr.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/exception/info.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/fwd.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/misc.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/bitwise.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/hex.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/detail/sp_counted_impl.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/core/checked_delete.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/exception/to_string_stub.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/exception/detail/object_hex_dump.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/number_compare.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/multiply.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/trim.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/exception.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/et_ops.hpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/crypto.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/id.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/ecc_diff_fuzzer_exporter.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/ecc_diff_fuzzer_importer.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/entry.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/algorithm/equal.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/core/addressof.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/iter_find.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/split.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/set_difference.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/detail/default_ops.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/multiprecision/cpp_int/comparison.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/random/detail/signed_unsigned_tools.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/lexical_cast/detail/converter_lexical.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/lexical_cast/try_lexical_convert.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/lexical_cast.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/mutatorpool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/numbers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/openssl_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/operation.cpp ------- 259 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/predicate.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/options.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/repository.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/sequence.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/join.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/wycheproof.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/module.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.cpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_generic.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/custom_curves.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_25519.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/aes.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/misc.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/arc4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/blake2b.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfssl/wolfcrypt/blake2-impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/blake2s.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/camellia.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/chacha.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/chacha20_poly1305.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/cmac.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/coding.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/cryptocb.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/curve25519.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/curve448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/des3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/ecc.c ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/eccsi.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/ed25519.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/ed448.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/fe_448.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/fe_x25519_128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/ge_448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/ge_operations.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/hash.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/hmac.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/kdf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/md4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/md5.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/pwdbased.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/ripemd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/rsa.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/sha.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/sha256.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/sha3.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/sha512.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/siphash.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/sm2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/sm3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/sm4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/fp_sqr_comba_4.i ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/fp_mul_comba_4.i ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/wc_encrypt.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/wc_port.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/ssl_load.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/ssl_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/ssl_certman.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/pk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/x509_str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/x509.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/ssl_sess.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/tls.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfssl/internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/tls13.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/src/wolfio.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-fastmath/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/data.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/size.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/system_rng.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/botan/module.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/numthry.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/modules/botan/bn_helper.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/mem_ops.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/int_utils.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/loadstor.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/fmt.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/asn1/asn1_obj.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/bit_ops.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/asn1/asn1_oid.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/asn1/oid_maps.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/base/sym_algo.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/concepts.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/base/symkey.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/codec/hex/hex.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/comb4p.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/trunc_hash.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/par_hash.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/shake.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/keccak.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/blake2b.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/threefish_512.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/streebog.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/gost_3411.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/crc32.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/adler32.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/hash.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/blake2/blake2b.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/rotate.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/blake2s.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/blake2s/blake2s.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/checksum/adler32/adler32.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/bswap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/strong_type.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/checksum/crc32/crc32.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/comb4p/comb4p.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/gost_3411/gost_3411.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/keccak/keccak.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/md4/md4.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/md5/md5.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/par_hash/par_hash.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/rmd160/rmd160.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sha1/sha1.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sha2_32/sha2_32.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sha2_32_f.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sha2_64/sha2_64.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sha2_64_f.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sha3.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sha3/sha3.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/shake/shake.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/skein/skein_512.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/sm3/sm3.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/streebog/streebog.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sp800_56c_two_step.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sp800_108.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/prf_x942.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/prf_tls.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/kdf1.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/kdf1_iso18033.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/kdf2.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/hkdf.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/assert.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/kdf.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/hkdf/hkdf.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/kdf1/kdf1.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/kdf2/kdf2.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/prf_tls/prf_tls.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/prf_x942/prf_x942.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/sp800_108/sp800_108.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/kmac.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/mac.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/x919_mac.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/cmac.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/siphash.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/mac/mac.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/hmac.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/blake2bmac.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/poly1305.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/mac/blake2mac/blake2bmac.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/poly_dbl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/mac/cmac/cmac.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/mac/gmac/gmac.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/mac/hmac/hmac.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/xof.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/keccak_helpers.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/mac/kmac/kmac.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/donna128.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/mac/poly1305/poly1305.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/mac/siphash/siphash.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/mac/x919_mac/x919_mac.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/mp_core.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/bigint/bigint.cpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/rounding.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/bigint/big_code.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/hex.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/bigint/big_ops2.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/bigint/big_ops3.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/bigint/big_rand.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/bigint/divide.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/mp/mp_karat.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/numbertheory/mod_inv.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/numbertheory/numthry.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/monty_exp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/divide.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/numbertheory/primality.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/numbertheory/reducer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/siv.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/eax.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ocb.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ccm.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/chacha20poly1305.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/aead/aead.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/aead/ccm/ccm.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/stream_cipher.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ctr.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/aead/eax/eax.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/aead/gcm/gcm.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/aead/siv/siv.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/cfb.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/xts.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/cbc.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/cipher_mode.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/mode_pad/mode_pad.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/xts/xts.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/pwdhash.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/scrypt/scrypt.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/keccak_perm_round.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/pubkey.cpp ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/pk_ops_impl.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/pem.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/dl_group/dl_named.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/keypair.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/ec_apoint.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/ec_inner_data.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/ec_inner_pc.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/ec_point.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/ec_scalar.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/point_mul.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ecc_key/ec_key_data.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ed25519_internal.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/keypair/keypair.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/pem/pem.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/pk_keys.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/raw_hash.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/pk_ops.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/stateful_rng.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/hmac_drbg.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/workfactor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/x25519/donna.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/rng/rng.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/rc4.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/ofb.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/stream_cipher.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/ctr/ctr.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/ofb/ofb.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/rc4/rc4.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/allocator.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/assert.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/charset.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/cpuid/cpuid.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/data_src.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/exceptn.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/ghash/ghash.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/parsing.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/scan_name.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/timer.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/xof/xof.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/xof/shake_xof/shake_xof.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/asn1/alg_id.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/synth_three_way.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare_three_way.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/base/buf_comp.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/lion.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/cascade.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/twofish.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/sm4.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/shacal2.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/serpent.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/seed.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/noekeon.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/kuznyechik.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/idea.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/des.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/camellia.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/blowfish.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/aria.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/aes.h ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/block_cipher.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/idea/idea.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/kuznyechik/kuznyechik.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/lion/lion.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/noekeon/noekeon.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/seed/seed.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/prefetch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/serpent/serpent.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/serpent_sbox.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/shacal2/shacal2.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/sm4/sm4.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/simd_avx2_gfni.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/twofish/twofish.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/codec_base.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/getentropy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/rdseed.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/processor_rng.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/mp/mp_comba.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/numbertheory/monty.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/pcurves_util.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/pcurves_instance.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/cbc/cbc.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/modes/cfb/cfb.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/public/botan/rfc4880.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/oaep.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pk_pad/eme.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/eme.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/eme_pkcs.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/eme_raw.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/build/include/internal/botan/internal/mgf1.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pk_pad/mgf1/mgf1.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/blinding.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ec_group/ec_inner_bn.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ed25519/ed25519.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/rng/processor_rng/processor_rng.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/ct_utils.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/utils/prefetch.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/aes/aes_vaes/aes_vaes.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/blowfish/blowfish.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/camellia/camellia.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/block/cascade/cascade.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/entropy/getentropy/getentropy.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/entropy/rdseed/rdseed.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/kdf/xmd/xmd.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/mp/mp_monty.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/math/mp/mp_monty_n.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pbkdf/argon2/argon2.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/third_party/cpu_features/src/cpuinfo_x86.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-fastmath/third_party/cpu_features/include/internal/bit_utils.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c ------- 356 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c ------- 337 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c ------- 299 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c ------- 694 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c ------- 354 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/x509.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c ------- 259 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c ------- 286 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fuzzing/exception.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fuzzing/datasource/datasource.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/srp.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl.c ------- 174 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/misc.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/dh.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/internal.c ------- 206 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz-targets/pem_cert/target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl_load.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl_certman.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/pk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/x509_str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/x509.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/ssl_sess.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/tls.c ------- 152 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfssl/internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/tls13.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/hmac.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/hash.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/kdf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sha256.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/rsa.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sp_int.c ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/aes.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sha.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sha512.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/sha3.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/wc_port.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/asn.c ------- 225 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/coding.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/md5.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/chacha.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/ecc.c ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/wolfio.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/wc_encrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl/wolfcrypt/src/pwdbased.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/server.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/rsa.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/third_party/json/json.hpp ------- 393 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/bignum_fuzzer_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/generic.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/botan_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/builtin_tests_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/builtin_tests_importer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/components.h ------- 135 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/driver.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/module.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/options.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/driver.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/executor.h ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/executor.cpp ------- 253 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/ecc_diff_fuzzer_exporter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/ecc_diff_fuzzer_importer.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/expmod.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/mutator.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/mutatorpool.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/openssl_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/tests.cpp ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/util.cpp ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/wycheproof.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.h ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module_internal.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ssl_crypto.c ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ssl_bn.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ssl_asn1.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/pk.c ------- 260 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ssl.c ------- 580 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/bio.c ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/x509.c ------- 327 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/misc.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/wolfio.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/asn.c ------- 337 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/dh.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/md2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/rsa.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/sp_int.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/internal.c ------- 281 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ocsp.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/repository.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/include/cryptofuzz/operations.h ------- 809 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/bignum_fuzzer_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/botan_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/components.cpp ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/exception.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/crypto.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/id.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/ecc_diff_fuzzer_exporter.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/ecc_diff_fuzzer_importer.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/entry.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/mutatorpool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/numbers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/openssl_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/operation.cpp ------- 259 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/options.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/repository.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/wycheproof.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/conf.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ssl_load.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/evp.c ------- 263 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ssl_misc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ssl_certman.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ssl_p7p12.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/x509_str.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/ssl_sess.c ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/tls.c ------- 182 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/tls13.c ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/aes.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/arc4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/chacha.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/chacha20_poly1305.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/cmac.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/coding.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/cryptocb.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/curve25519.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/curve448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/des3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/ecc.c ------- 134 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/ed25519.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/ed448.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/fe_448.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/fe_x25519_128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/ge_448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/ge_operations.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/hash.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/hmac.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/kdf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/logging.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/md4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/md5.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/pkcs12.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/pwdbased.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/sha.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/sha256.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/sha3.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/sha512.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/sm2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/sm3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/sm4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/wc_encrypt.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/wc_port.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/camellia.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-openssl-api/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/third_party/cpu_features/src/cpuinfo_x86.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-openssl-api/third_party/cpu_features/include/internal/bit_utils.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/third_party/json/json.hpp ------- 393 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/bignum_fuzzer_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/generic.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/botan_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/builtin_tests_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/builtin_tests_importer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/components.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/driver.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/module.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/options.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/driver.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/executor.h ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/executor.cpp ------- 253 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/ecc_diff_fuzzer_exporter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/ecc_diff_fuzzer_importer.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/expmod.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/mutator.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/mutatorpool.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/openssl_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/tests.cpp ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/util.cpp ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/wycheproof.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module.cpp ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_generic.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_448.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/asn.c ------- 261 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/dh.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sp_int.c ------- 125 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/misc.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/ssl.c ------- 175 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/internal.c ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/botan/module.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_helper.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_ops.h ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_ops.cpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/repository.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/operations.h ------- 809 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/bignum_fuzzer_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/botan_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/components.cpp ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/exception.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/crypto.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/id.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_exporter.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_importer.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/entry.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/mutatorpool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/numbers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/openssl_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/operation.cpp ------- 259 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/options.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/repository.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/wycheproof.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_generic.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/custom_curves.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_25519.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/aes.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/arc4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2b.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/blake2-impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2s.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/camellia.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha20_poly1305.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cmac.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/coding.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cryptocb.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve25519.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/des3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ecc.c ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/eccsi.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed25519.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed448.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_448.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_x25519_128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_operations.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hash.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hmac.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/kdf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md5.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/pwdbased.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ripemd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/rsa.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha256.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha3.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha512.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/siphash.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_encrypt.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_port.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/ssl_load.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/ssl_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/ssl_certman.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/pk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/x509_str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/x509.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/ssl_sess.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/tls.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfssl/internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/tls13.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/src/wolfio.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all-8bit/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/botan/module.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_helper.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/cpuinfo_x86.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/internal/bit_utils.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c ------- 146 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c ------- 174 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c ------- 206 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/server.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c ------- 216 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c ------- 232 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/md5.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c ------- 152 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/client.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/ocsp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/misc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/third_party/json/json.hpp ------- 393 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/bignum_fuzzer_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/generic.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/botan_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/builtin_tests_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/builtin_tests_importer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/components.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/driver.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/module.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/options.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/driver.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/executor.h ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/executor.cpp ------- 253 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/ecc_diff_fuzzer_exporter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/ecc_diff_fuzzer_importer.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/expmod.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/mutator.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/mutatorpool.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/openssl_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/tests.cpp ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/util.cpp ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/wycheproof.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/module.cpp ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_generic.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_448.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/asn.c ------- 258 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/dh.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/md2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sp_int.c ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/misc.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/ssl.c ------- 175 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/internal.c ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/botan/module.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/botan/bn_helper.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/botan/bn_ops.h ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/botan/bn_ops.cpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/repository.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/include/cryptofuzz/operations.h ------- 809 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/bignum_fuzzer_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/botan_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/components.cpp ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/exception.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/crypto.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/id.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/ecc_diff_fuzzer_exporter.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/ecc_diff_fuzzer_importer.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/entry.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/mutatorpool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/numbers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/openssl_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/operation.cpp ------- 259 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/options.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/repository.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/wycheproof.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/module.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.cpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_generic.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_25519.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/aes.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/arc4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/blake2b.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfssl/wolfcrypt/blake2-impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/blake2s.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/camellia.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/chacha.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/chacha20_poly1305.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/cmac.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/coding.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/cryptocb.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/curve25519.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/curve448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/des3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/ecc.c ------- 119 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/eccsi.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/ed25519.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/ed448.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/fe_448.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/fe_x25519_128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/ge_448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/ge_operations.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/hash.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/hmac.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/kdf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/md4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/md5.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/pwdbased.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/ripemd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/rsa.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sha.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sha256.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sha3.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sha512.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/siphash.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sm2.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sm3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sm4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sp_sm2_x86_64.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/sp_x86_64.c ------- 303 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/wc_encrypt.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/wc_port.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/ssl_load.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/ssl_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/ssl_certman.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/pk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/x509_str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/x509.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/ssl_sess.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/tls.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfssl/internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/tls13.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/cpuid.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/src/wolfio.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/botan/module.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/modules/botan/bn_helper.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/third_party/cpu_features/src/cpuinfo_x86.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math/third_party/cpu_features/include/internal/bit_utils.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/third_party/json/json.hpp ------- 393 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/bignum_fuzzer_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/generic.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/botan_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/builtin_tests_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/builtin_tests_importer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/components.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/driver.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/module.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/options.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/driver.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/executor.h ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/executor.cpp ------- 253 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/ecc_diff_fuzzer_exporter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/ecc_diff_fuzzer_importer.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/expmod.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/mutator.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/mutatorpool.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/openssl_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/tests.cpp ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/util.cpp ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/wycheproof.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/module.cpp ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_generic.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_448.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/asn.c ------- 261 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/dh.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/md2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/sp_int.c ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/misc.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/ssl.c ------- 175 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/internal.c ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/botan/module.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/botan/bn_helper.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/botan/bn_ops.h ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/botan/bn_ops.cpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/repository.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/include/cryptofuzz/operations.h ------- 809 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/bignum_fuzzer_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/botan_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/components.cpp ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/exception.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/crypto.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/id.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/ecc_diff_fuzzer_exporter.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/ecc_diff_fuzzer_importer.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/entry.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/mutatorpool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/numbers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/openssl_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/operation.cpp ------- 259 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/options.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/repository.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/wycheproof.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/module.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_generic.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/custom_curves.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_25519.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/aes.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/arc4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/blake2b.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfssl/wolfcrypt/blake2-impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/blake2s.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/camellia.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/chacha.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/chacha20_poly1305.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/cmac.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/coding.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/cryptocb.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/curve25519.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/curve448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/des3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/ecc.c ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/eccsi.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/ed25519.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/ed448.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/fe_448.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/fe_x25519_128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/ge_448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/ge_operations.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/hash.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/hmac.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/kdf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/md4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/md5.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/pwdbased.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/ripemd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/rsa.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/sha.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/sha256.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/sha3.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/sha512.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/siphash.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/sm2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/sm3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/sm4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/wc_encrypt.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/wc_port.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/ssl_load.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/ssl_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/ssl_certman.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/pk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/x509_str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/x509.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/ssl_sess.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/tls.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfssl/internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/tls13.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/src/wolfio.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-normal-math/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/botan/module.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/modules/botan/bn_helper.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/third_party/cpu_features/src/cpuinfo_x86.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-normal-math/third_party/cpu_features/include/internal/bit_utils.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/third_party/json/json.hpp ------- 393 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/bignum_fuzzer_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/generic.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/botan_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/builtin_tests_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/builtin_tests_importer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/components.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/driver.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/module.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/options.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/driver.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/executor.h ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/executor.cpp ------- 253 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/ecc_diff_fuzzer_exporter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/ecc_diff_fuzzer_importer.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/expmod.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/mutator.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/mutatorpool.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/openssl_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/tests.cpp ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/util.cpp ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/wycheproof.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/module.cpp ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_generic.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_448.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/asn.c ------- 261 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/dh.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/md2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/sp_int.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/misc.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/ssl.c ------- 175 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/internal.c ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/botan/module.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/botan/bn_helper.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/botan/bn_ops.h ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/botan/bn_ops.cpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/repository.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/include/cryptofuzz/operations.h ------- 809 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/bignum_fuzzer_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/botan_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/components.cpp ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/exception.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/crypto.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/id.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_exporter.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_importer.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/entry.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/mutatorpool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/numbers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/openssl_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/operation.cpp ------- 259 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/options.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/repository.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/wycheproof.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/module.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_generic.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/custom_curves.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_25519.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/aes.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/arc4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/blake2b.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfssl/wolfcrypt/blake2-impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/blake2s.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/camellia.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/chacha.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/chacha20_poly1305.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/cmac.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/coding.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/cryptocb.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/curve25519.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/curve448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/des3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/ecc.c ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/eccsi.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/ed25519.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/ed448.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/fe_448.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/fe_x25519_128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/ge_448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/ge_operations.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/hash.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/hmac.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/kdf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/md4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/md5.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/pwdbased.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/ripemd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/rsa.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/sha.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/sha256.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/sha3.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/sha512.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/siphash.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/sm2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/sm3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/sm4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/wc_encrypt.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/wc_port.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/ssl_load.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/ssl_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/ssl_certman.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/pk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/x509_str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/x509.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/ssl_sess.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/tls.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfssl/internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/tls13.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/src/wolfio.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-sp-math-all/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/botan/module.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/modules/botan/bn_helper.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/third_party/cpu_features/src/cpuinfo_x86.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-sp-math-all/third_party/cpu_features/include/internal/bit_utils.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/client.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/crl.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/third_party/json/json.hpp ------- 393 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/bignum_fuzzer_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/generic.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/botan_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/builtin_tests_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/builtin_tests_importer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/components.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/driver.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/module.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/options.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/driver.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/executor.h ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/executor.cpp ------- 253 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/ecc_diff_fuzzer_exporter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/ecc_diff_fuzzer_importer.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/expmod.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/mutator.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/mutatorpool.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/openssl_importer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/tests.cpp ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/util.cpp ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/wycheproof.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/module.cpp ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_generic.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_448.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/asn.c ------- 261 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/dh.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/md2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/ssl.c ------- 175 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/internal.c ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/botan/module.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/botan/bn_helper.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/botan/bn_ops.h ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/botan/bn_ops.cpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/repository.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/include/cryptofuzz/operations.h ------- 809 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/bignum_fuzzer_importer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/botan_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/components.cpp ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/exception.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/crypto.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/id.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/ecc_diff_fuzzer_exporter.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/ecc_diff_fuzzer_importer.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/entry.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/mutatorpool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/numbers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/openssl_importer.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/operation.cpp ------- 259 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/options.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/repository.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/wycheproof.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/module.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_generic.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/custom_curves.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_25519.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/aes.c ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/misc.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/arc4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/blake2b.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfssl/wolfcrypt/blake2-impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/blake2s.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/camellia.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/chacha.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/chacha20_poly1305.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/cmac.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/coding.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/cryptocb.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/curve25519.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/curve448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/des3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/ecc.c ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/eccsi.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/ed25519.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/ed448.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/fe_448.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/fe_x25519_128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/ge_448.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/ge_operations.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/hash.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/hmac.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/integer.c ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/kdf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/md4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/md5.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/poly1305.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/pwdbased.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/random.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/ripemd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/rsa.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/sha.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/sha256.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/sha3.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/sha512.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/siphash.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/sm2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/sm3.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/sm4.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/wc_encrypt.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/wc_port.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/wolfmath.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/ssl_load.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/ssl_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/ssl_certman.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/pk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/x509_str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/x509.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/ssl_sess.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/tls.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfssl/internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/tls13.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/keys.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/src/wolfio.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wolfssl-heapmath/wolfcrypt/src/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/botan/module.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/modules/botan/bn_helper.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/third_party/cpu_features/src/cpuinfo_x86.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cryptofuzz-heapmath/third_party/cpu_features/include/internal/bit_utils.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/main.py", line 154, in Step #6 - "compile-libfuzzer-introspector-x86_64": main() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/main.py", line 138, in main Step #6 - "compile-libfuzzer-introspector-x86_64": return_code = commands.run_analysis_on_dir( Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/commands.py", line 65, in run_analysis_on_dir Step #6 - "compile-libfuzzer-introspector-x86_64": html_report.create_html_report(introspection_proj, analyses_to_run, Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/html_report.py", line 794, in create_html_report Step #6 - "compile-libfuzzer-introspector-x86_64": analysis.correlate_introspection_functions_to_debug_info( Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/analysis.py", line 970, in correlate_introspection_functions_to_debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": func_sig, correlated_debug_function = correlate_introspector_func_to_debug_information( Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/analysis.py", line 899, in correlate_introspector_func_to_debug_information Step #6 - "compile-libfuzzer-introspector-x86_64": tfunc_signature = convert_debug_info_to_signature_v2( Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/analysis.py", line 812, in convert_debug_info_to_signature_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": func_name += function['name'] Step #6 - "compile-libfuzzer-introspector-x86_64": TypeError: can only concatenate str (not "bool") to str Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image wolfssl Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 wolfssl Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR ERROR: build step 6 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1